Vulnerability CVE-2013-6322


Published: 2013-11-27   Modified: 2013-11-28

Description:
Cross-site scripting (XSS) vulnerability in Sterling Order Management in IBM Sterling Selling and Fulfillment Suite 8.0 before HF128 and 8.5 before HF93 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Sterling selling and fulfillment foundation 

 References:
http://xforce.iss.net/xforce/xfdb/88902
http://www-01.ibm.com/support/docview.wss?uid=swg21656906
http://www-01.ibm.com/support/docview.wss?uid=swg1IC97745

Copyright 2024, cxsecurity.com

 

Back to Top