Lucene search

K
cvelistIbmCVELIST:CVE-2012-2160
HistoryAug 27, 2020 - 12:26 p.m.

CVE-2012-2160

2020-08-2712:26:12
ibm
www.cve.org

0.001 Low

EPSS

Percentile

37.4%

IBM Rational Change 5.3 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using the SUPP_TEMPLATE_FLAG parameter in a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.

0.001 Low

EPSS

Percentile

37.4%

Related for CVELIST:CVE-2012-2160