CVE

CVE-2016-5974 (security_privileged_identity_manager_virtual_appliance)

CVE-2016-5974 (security_privileged_identity_manager_virtual_appliance)

Cross-site scripting (XSS) vulnerability in the Web UI in IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8 allows remote authenticated users to inject arbitrary web script or HTML via an embedded string.

Source: CVE-2016-5974 (security_privileged_identity_manager_virtual_appliance)

Exit mobile version