Vulnerability CVE-2013-0478


Published: 2013-02-20   Modified: 2013-02-21

Description:
Cross-site scripting (XSS) vulnerability in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 and 10.1 before FP1 and InfoSphere Master Data Management Server for Product Information Management 6.0, 9.0, and 9.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Infosphere master data management collaboration server 
IBM -> Infosphere master data management server for product information management 

 References:
http://xforce.iss.net/xforce/xfdb/81482
http://www-01.ibm.com/support/docview.wss?uid=swg21624952

Copyright 2024, cxsecurity.com

 

Back to Top