Stored Cross-Site Scripting Vulnerability in IBM Jazz for Service Management

Stored Cross-Site Scripting Vulnerability in IBM Jazz for Service Management

CVE-2022-35722 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

IBM Jazz for Service Management is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 231381.

Learn more about our Web App Pen Testing.