CVE-2020-4306

IBM Planning Analytics Local 2.0.0 through 2.0.9 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 176735.

Date published : 2020-05-29

https://www.ibm.com/support/pages/node/6213263

https://exchange.xforce.ibmcloud.com/vulnerabilities/176735