IBM Tivoli Netcool/OMNIbus Web GUI Cross-Site Scripting (XSS) Vulnerability

IBM Tivoli Netcool/OMNIbus Web GUI Cross-Site Scripting (XSS) Vulnerability

CVE-2014-3032 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Web GUI in IBM Tivoli Netcool/OMNIbus 7.3.0 before 7.3.0.6, 7.3.1 before 7.3.1.7, and 7.4.0 before 7.4.0.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Learn more about our Cis Benchmark Audit For Ibm I.