CVE-2022-34317

IBM CICS TX 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 229459.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:standard:*:*:*

History

07 Nov 2023, 03:48

Type Values Removed Values Added
Summary IBM CICS TX 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 229459. IBM CICS TX 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 229459.

Information

Published : 2022-11-14 20:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-34317

Mitre link : CVE-2022-34317

CVE.ORG link : CVE-2022-34317


JSON object : View

Products Affected

ibm

  • cics_tx
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')