Cross-Site Scripting (XSS) Vulnerability in IBM Power HMC 7.1.0 through 7.8.0 and 7.3.5

Cross-Site Scripting (XSS) Vulnerability in IBM Power HMC 7.1.0 through 7.8.0 and 7.3.5

CVE-2014-0883 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

IBM Power HMC 7.1.0 through 7.8.0 and 7.3.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.  IBM X-Force ID:  91163.

Learn more about our Web App Pen Testing.