[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0585Date: (C)2013-08-15   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to the (1) web console and (2) repository management user interfaces.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www-01.ibm.com/support/docview.wss?uid=swg21646136
infosphere-cve20130585-xss(83356)

CPE    4
cpe:/a:ibm:infosphere_information_server:8.5
cpe:/a:ibm:infosphere_information_server:9.1
cpe:/a:ibm:infosphere_information_server:8.7
cpe:/a:ibm:infosphere_information_server:8.1
...
CWE    1
CWE-79

© SecPod Technologies