Vulnerability Name: | CVE-2013-0477 (CCN-81481) | ||||||||
Assigned: | 2012-12-16 | ||||||||
Published: | 2013-02-10 | ||||||||
Updated: | 2017-08-29 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 and 10.1 before FP1 and InfoSphere Master Data Management Server for Product Information Management 6.0, 9.0, and 9.1 allow remote authenticated users to inject content, and conduct phishing attacks, via unspecified vectors. | ||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 6.0 Medium (CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P) 5.2 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P/E:H/RL:OF/RC:C)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Other | ||||||||
References: | Source: MITRE Type: CNA CVE-2013-0477 Source: CCN Type: SA52140 InfoSphere Master Data Management Collaboration Server Multiple Vulnerabilities Source: CCN Type: IBM Security Bulletin 1624952 Multiple security vulnerabilities exist in IBM InfoSphere Master Data Management - Collaborative Edition (CVE-2013-0478, CVE-2013-0477) Source: CONFIRM Type: Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21624952 Source: CCN Type: BID-57886 IBM InfoSphere Master Data Management Collaboration Server Multiple Remote Security Vulnerabilities Source: XF Type: UNKNOWN mdm-web-content-spoofing(81481) Source: XF Type: UNKNOWN mdm-web-content-spoofing(81481) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |