CVE-2022-41299

CVE-2022-41299

IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 237214.

Source: CVE-2022-41299

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다