Vulnerabilities > IBM > Connections Engagement Center

DATE CVE VULNERABILITY TITLE RISK
2017-12-11 CVE-2017-1683 Cross-site Scripting vulnerability in IBM Connections Engagement Center 6.0
IBM Connections Engagement Center 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5