Vulnerability Name: | CVE-2013-6322 (CCN-88902) | ||||||||
Assigned: | 2013-11-21 | ||||||||
Published: | 2013-11-21 | ||||||||
Updated: | 2017-08-29 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in Sterling Order Management in IBM Sterling Selling and Fulfillment Suite 8.0 before HF128 and 8.5 before HF93 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. | ||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2013-6322 Source: CCN Type: SA55879 IBM Sterling Order Management Unspecified Cross-Site Scripting Vulnerability Source: AIXAPAR Type: UNKNOWN IC97745 Source: CCN Type: IBM Security Bulletin 1656906 Cross-site scripting vulnerability found in Sterling Order Management (CVE-2013-6322) Source: CONFIRM Type: Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21656906 Source: CCN Type: OSVDB ID: 100272 IBM Sterling Order Management Unspecified Reflected XSS Source: CCN Type: BID-63875 IBM Sterling Order Management CVE-2013-6322 Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN ibm-sterling-cve20136322-xss(88902) Source: XF Type: UNKNOWN ibm-sterling-cve20136322-xss(88902) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||
BACK |