[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-2955Date: (C)2013-05-27   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, related to a stored XSS issue.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www-01.ibm.com/support/docview.wss?uid=swg21637444
ibm-optim-cve20132955-xss(83664)

CPE    18
cpe:/a:ibm:infosphere_optim_data_growth_for_oracle_e-business_suite:6.3.1
cpe:/a:ibm:infosphere_optim_data_growth_for_oracle_e-business_suite:6.4.0
cpe:/a:ibm:infosphere_optim_data_growth_for_oracle_e-business_suite:6.3.2
cpe:/a:ibm:infosphere_optim_data_growth_for_oracle_e-business_suite:6.4.1
...
CWE    1
CWE-79

© SecPod Technologies