Vulnerability CVE-2013-0477


Published: 2013-02-20   Modified: 2013-02-21

Description:
Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 and 10.1 before FP1 and InfoSphere Master Data Management Server for Product Information Management 6.0, 9.0, and 9.1 allow remote authenticated users to inject content, and conduct phishing attacks, via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> Infosphere master data management collaboration server 
IBM -> Infosphere master data management server for product information management 

 References:
http://xforce.iss.net/xforce/xfdb/81481
http://www-01.ibm.com/support/docview.wss?uid=swg21624952

Copyright 2024, cxsecurity.com

 

Back to Top