CVE-2024-35153

IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 292640.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*

History

02 Aug 2024, 15:24

Type Values Removed Values Added
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/292640 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/292640 - VDB Entry, Vendor Advisory
References () https://www.ibm.com/support/pages/node/7158662 - () https://www.ibm.com/support/pages/node/7158662 - Vendor Advisory
CPE cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
Summary
  • (es) IBM WebSphere Application Server 8.5 y 9.0 es vulnerable a cross site scripting. Esta vulnerabilidad permite a un usuario privilegiado incrustar código JavaScript arbitrario en la interfaz de usuario web, alterando así la funcionalidad prevista, lo que podría conducir a la divulgación de credenciales dentro de una sesión confiable. ID de IBM X-Force: 292640.
First Time Ibm
Ibm websphere Application Server

27 Jun 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-27 18:15

Updated : 2024-08-02 15:24


NVD link : CVE-2024-35153

Mitre link : CVE-2024-35153

CVE.ORG link : CVE-2024-35153


JSON object : View

Products Affected

ibm

  • websphere_application_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')