CVE-2021-39059

IBM Jazz Foundation (IBM Jazz Team Server 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 214619.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:jazz_foundation:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_foundation:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_foundation:7.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_foundation:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_foundation:7.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-05-11 16:15

Updated : 2024-02-28 19:09


NVD link : CVE-2021-39059

Mitre link : CVE-2021-39059

CVE.ORG link : CVE-2021-39059


JSON object : View

Products Affected

ibm

  • jazz_foundation
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')