Arbitrary Web Script Injection in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.x

Arbitrary Web Script Injection in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.x

CVE-2012-5939 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Welcome.do in the Data Management Portal Web User Interface in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.x before 7.2.1.4 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Learn more about our Cis Benchmark Audit For Ibm I.