CVE-2022-41299 - CERT CVE
ID CVE-2022-41299
Sažetak IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 237214.
Reference
CVSS
Base: 5.4
Impact: 2.7
Exploitability:2.3
Pristup
VektorSloženostAutentikacija
NETWORK LOW LOW
Impact
PovjerljivostCjelovitostDostupnost
LOW LOW NONE
CVSS vektor CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Zadnje važnije ažuriranje 16-02-2024 - 00:15
Objavljeno 09-12-2022 - 19:15