Cross-Site Scripting Vulnerability in IBM Emptoris Spend Analysis 10.1.0 through 10.1.3

Cross-Site Scripting Vulnerability in IBM Emptoris Spend Analysis 10.1.0 through 10.1.3

CVE-2019-4482 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 164066.

Learn more about our Web App Pen Testing.