Lucene search

K

Cloud Transformation Advisor Security Vulnerabilities

cve
cve

CVE-2022-41299

IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force.....

5.4CVSS

5.5AI Score

0.0005EPSS

2022-12-09 07:15 PM
39