CVE-2019-4238

IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159464.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:infosphere_information_server:11.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server_on_cloud:11.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:11.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server_on_cloud:11.7:*:*:*:*:*:*:*

Information

Published : 2019-04-25 08:29

Updated : 2023-02-03 06:42


NVD link : CVE-2019-4238

Mitre link : CVE-2019-4238


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • infosphere_information_server_on_cloud
  • infosphere_information_server