Vulnerability Name: | CVE-2013-0506 (CCN-82341) | ||||||||
Assigned: | 2012-12-16 | ||||||||
Published: | 2013-03-18 | ||||||||
Updated: | 2017-08-29 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in IBM Sterling Order Management 8.0 before HF127, 8.5 before HF89, 9.0 before HF69, 9.1.0 before FP41, and 9.2.0 before FP13 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. | ||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2013-0506 Source: CCN Type: SA52706 IBM Sterling Order Management Cross-Site Scripting and XPath Injection Vulnerabilities Source: AIXAPAR Type: UNKNOWN IC90858 Source: CCN Type: IBM Security Bulletin 1631302 Multiple security vulnerabilities - IBM Sterling Order Management (CVE-2013-0505, CVE-2013-0506) Source: CONFIRM Type: Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21631302 Source: CCN Type: BID-58580 IBM Sterling Order Management CVE-2013-0506 Unspecified Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN sterling-om-address-xss(82341) Source: XF Type: UNKNOWN sterling-om-address-xss(82341) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |