CVE-2022-35721

IBM Jazz for Service Management 1.1.3 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 231380.
References
Configurations

Configuration 1


Information

Published : 2022-09-23 06:15

Updated : 2022-09-27 12:05


NVD link : CVE-2022-35721

Mitre link : CVE-2022-35721

Products Affected
No products.
CWE