CVE-2022-40753

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 236688.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*
OR cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

18 Nov 2022, 18:03

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-15 21:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-40753

Mitre link : CVE-2022-40753

CVE.ORG link : CVE-2022-40753


JSON object : View

Products Affected

ibm

  • infosphere_information_server
  • aix

microsoft

  • windows

linux

  • linux_kernel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')