CVE-2021-20550

IBM Content Navigator 3.0.CD is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199168.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ibm:content_navigator:3.0.0:*:*:*:continuous_delivery:*:*:*
OR cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

03 May 2021, 18:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:content_navigator:3.0.0:*:*:*:continuous_delivery:*:*:*
References (CONFIRM) https://www.ibm.com/support/pages/node/6447143 - (CONFIRM) https://www.ibm.com/support/pages/node/6447143 - Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/199168 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/199168 - VDB Entry, Vendor Advisory

27 Apr 2021, 17:34

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-27 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-20550

Mitre link : CVE-2021-20550

CVE.ORG link : CVE-2021-20550


JSON object : View

Products Affected

linux

  • linux_kernel

microsoft

  • windows

ibm

  • aix
  • content_navigator
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')