CVE-2022-41299

IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 237214.
Configurations

Configuration 1

cpe:2.3:a:ibm:cloud_transformation_advisor:*:*:*:*:*:*:*:*

Information

Published : 2022-12-09 07:15

Updated : 2022-12-12 05:41


NVD link : CVE-2022-41299

Mitre link : CVE-2022-41299

Products Affected
No products.
CWE