CVE-2021-20543

IBM Jazz Team Server 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 198929.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:jazz_team_server:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_team_server:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_team_server:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_team_server:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_team_server:7.0.2:*:*:*:*:*:*:*
OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-74 CWE-79

Information

Published : 2022-06-24 17:15

Updated : 2024-02-28 19:09


NVD link : CVE-2021-20543

Mitre link : CVE-2021-20543

CVE.ORG link : CVE-2021-20543


JSON object : View

Products Affected

linux

  • linux_kernel

ibm

  • jazz_team_server

microsoft

  • windows
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')