Cross-Site Scripting (XSS) Vulnerability in IBM Rational Change 5.3

Cross-Site Scripting (XSS) Vulnerability in IBM Rational Change 5.3

CVE-2012-2160 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

IBM Rational Change 5.3 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using the SUPP_TEMPLATE_FLAG parameter in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.

Learn more about our Web App Pen Testing.