Vulnerability CVE-2013-0506


Published: 2013-03-19

Description:
Cross-site scripting (XSS) vulnerability in IBM Sterling Order Management 8.0 before HF127, 8.5 before HF89, 9.0 before HF69, 9.1.0 before FP41, and 9.2.0 before FP13 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Sterling multi-channel fulfillment solution 
IBM -> Sterling selling and fulfillment foundation 

 References:
http://xforce.iss.net/xforce/xfdb/82341
http://www-01.ibm.com/support/docview.wss?uid=swg21631302
http://www-01.ibm.com/support/docview.wss?uid=swg1IC90858

Copyright 2024, cxsecurity.com

 

Back to Top