Vulnerability Name: | CVE-2013-2969 (CCN-83860) | ||||||||
Assigned: | 2013-06-11 | ||||||||
Published: | 2013-06-11 | ||||||||
Updated: | 2017-08-29 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving invalid characters. | ||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2013-2969 Source: CCN Type: SA51983 IBM Sterling Control Center Cross-Site Scripting and Denial of Service Vulnerabilities Source: CCN Type: IBM Security Bulletin 1640348 IBM Sterling Control Center has various vulnerabilities (CVE-2013-2968 and CVE-2013-2969) Source: CONFIRM Type: Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21640348 Source: CCN Type: BID-60538 IBM Sterling Control Center CVE-2013-2969 Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN sterling-cve20132969-xss(83860) Source: XF Type: UNKNOWN sterling-cve20132969-xss(83860) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |