CVE-2012-2160

IBM Rational Change 5.3 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using the SUPP_TEMPLATE_FLAG parameter in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:rational_change:5.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-29 03:15

Updated : 2024-02-28 19:29


NVD link : CVE-2012-2160

Mitre link : CVE-2012-2160

CVE.ORG link : CVE-2012-2160


JSON object : View

Products Affected

ibm

  • rational_change
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')