Cross-Site Scripting Vulnerability in IBM Cloud Pak System 2.3 and 2.3.0.1

Cross-Site Scripting Vulnerability in IBM Cloud Pak System 2.3 and 2.3.0.1

CVE-2019-4467 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

IBM Cloud Pak System 2.3 and 2.3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 163776.

Learn more about our Web App Pen Testing.