Arbitrary Web Script Injection Vulnerability in IBM Tivoli Directory Server Web Admin Tool

Arbitrary Web Script Injection Vulnerability in IBM Tivoli Directory Server Web Admin Tool

CVE-2012-0740 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Web Admin Tool in IBM Tivoli Directory Server (TDS) 6.2 before 6.2.0.22 and 6.3 before 6.3.0.11 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Cis Benchmark Audit For Ibm I.