Lucene search

K
cvelistIbmCVELIST:CVE-2012-5939
HistoryMar 06, 2013 - 11:00 a.m.

CVE-2012-5939

2013-03-0611:00:00
ibm
www.cve.org
6

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

34.6%

Cross-site scripting (XSS) vulnerability in Welcome.do in the Data Management Portal Web User Interface in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.x before 7.2.1.4 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

34.6%

Related for CVELIST:CVE-2012-5939