CVE-2022-41299

IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 237214.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:cloud_transformation_advisor:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
Summary IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 237214. IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 237214.

12 Dec 2022, 17:41

Type Values Removed Values Added
CPE cpe:2.3:a:ibm:cloud_transformation_advisor:*:*:*:*:*:*:*:*
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/237214 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/237214 - VDB Entry
References (MISC) https://www.ibm.com/support/pages/node/6846257 - (MISC) https://www.ibm.com/support/pages/node/6846257 - Vendor Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Ibm
Ibm cloud Transformation Advisor

09 Dec 2022, 19:32

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-09 19:15

Updated : 2024-02-16 00:15


NVD link : CVE-2022-41299

Mitre link : CVE-2022-41299

CVE.ORG link : CVE-2022-41299


JSON object : View

Products Affected

ibm

  • cloud_transformation_advisor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')