CVE-2018-1793

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 using SAML ear is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148948.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-03 14:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-1793

Mitre link : CVE-2018-1793

CVE.ORG link : CVE-2018-1793


JSON object : View

Products Affected

ibm

  • websphere_application_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')