Cross-Site Scripting (XSS) Vulnerability in IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1

Cross-Site Scripting (XSS) Vulnerability in IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1

CVE-2017-1445 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128170.

Learn more about our Web App Pen Testing.