Lucene search

K

Atlas Ediscovery Process Management Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2017-1354

IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 1266...

5.4CVSS

5.2AI Score

0.0005EPSS

2017-12-07 03:29 PM
32