CVE-2019-4040

IBM I 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 156164.

Date published : 2019-01-31

http://www.securityfocus.com/bid/106811

http://www.ibm.com/support/docview.wss?uid=ibm10869384