[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0502Date: (C)2013-04-01   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server 8.1, 8.5 through FP3, 8.7 through FP2, and 9.1 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
JR45274
http://www-01.ibm.com/support/docview.wss?uid=swg21632556
infosphere-web-console-xss(82233)

CPE    9
cpe:/a:ibm:infosphere_information_server:8.5
cpe:/a:ibm:infosphere_information_server:9.1
cpe:/a:ibm:infosphere_information_server:8.7.0.2
cpe:/a:ibm:infosphere_information_server:8.7.0.1
...
CWE    1
CWE-79

© SecPod Technologies