CVE-2018-1983

IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 154136.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*

Information

Published : 2019-03-14 10:29

Updated : 2019-10-09 11:39


NVD link : CVE-2018-1983

Mitre link : CVE-2018-1983

Products Affected
No products.
CWE