cpe:/a:ibm:tririga_application_platform:3.3.0.0 cpe:/a:ibm:tririga_application_platform:3.3.0.1 cpe:/a:ibm:tririga_application_platform:3.3.0.2 cpe:/a:ibm:tririga_application_platform:3.3.1.0 cpe:/a:ibm:tririga_application_platform:3.3.1.1 cpe:/a:ibm:tririga_application_platform:3.3.1.2 cpe:/a:ibm:tririga_application_platform:3.3.1.3 cpe:/a:ibm:tririga_application_platform:3.3.2.0 cpe:/a:ibm:tririga_application_platform:3.3.2.1 cpe:/a:ibm:tririga_application_platform:3.3.2.2 cpe:/a:ibm:tririga_application_platform:3.3.2.3 cpe:/a:ibm:tririga_application_platform:3.3.2.4 cpe:/a:ibm:tririga_application_platform:3.3.2.5 cpe:/a:ibm:tririga_application_platform:3.4.0.0 cpe:/a:ibm:tririga_application_platform:3.4.0.1 cpe:/a:ibm:tririga_application_platform:3.4.1.0 cpe:/a:ibm:tririga_application_platform:3.4.1.1 cpe:/a:ibm:tririga_application_platform:3.4.1.2 cpe:/a:ibm:tririga_application_platform:3.4.1.3 cpe:/a:ibm:tririga_application_platform:3.4.2.0 cpe:/a:ibm:tririga_application_platform:3.4.2.1 cpe:/a:ibm:tririga_application_platform:3.4.2.2 cpe:/a:ibm:tririga_application_platform:3.4.2.3 cpe:/a:ibm:tririga_application_platform:3.4.2.4 cpe:/a:ibm:tririga_application_platform:3.4.2.5 cpe:/a:ibm:tririga_application_platform:3.5.0.0 cpe:/a:ibm:tririga_application_platform:3.5.0.1 cpe:/a:ibm:tririga_application_platform:3.5.0.2 cpe:/a:ibm:tririga_application_platform:3.5.1 cpe:/a:ibm:tririga_application_platform:3.5.1.1 cpe:/a:ibm:tririga_application_platform:3.5.1.2 cpe:/a:ibm:tririga_application_platform:3.5.1.3 cpe:/a:ibm:tririga_application_platform:3.5.2 cpe:/a:ibm:tririga_application_platform:3.5.2.1 cpe:/a:ibm:tririga_application_platform:3.5.2.2 CVE-2017-1372 2017-07-21T16:29:00.303-04:00 2017-07-25T13:42:58.563-04:00 3.5 NETWORK MEDIUM SINGLE_INSTANCE NONE PARTIAL NONE http://nvd.nist.gov 2017-07-24T13:36:10.353-04:00 CONFIRM http://www.ibm.com/support/docview.wss?uid=swg22004675 MISC https://exchange.xforce.ibmcloud.com/vulnerabilities/126865 IBM TRIRIGA Application Platform 3.3, 3.4, and 3.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 126865.