CVE-2022-35722

IBM Jazz for Service Management is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 231381.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:jazz_for_service_management:*:*:*:*:*:*:*:*

History

28 Sep 2022, 18:57

Type Values Removed Values Added
First Time Ibm jazz For Service Management
Ibm
CPE cpe:2.3:a:ibm:jazz_for_service_management:*:*:*:*:*:*:*:*
CWE CWE-79
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/231381 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/231381 - VDB Entry, Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6824117 - (CONFIRM) https://www.ibm.com/support/pages/node/6824117 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

28 Sep 2022, 16:48

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-28 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35722

Mitre link : CVE-2022-35722

CVE.ORG link : CVE-2022-35722


JSON object : View

Products Affected

ibm

  • jazz_for_service_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')