[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-6322Date: (C)2013-11-29   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in Sterling Order Management in IBM Sterling Selling and Fulfillment Suite 8.0 before HF128 and 8.5 before HF93 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
IC97745
http://www-01.ibm.com/support/docview.wss?uid=swg21656906
ibm-sterling-cve20136322-xss(88902)

CPE    2
cpe:/a:ibm:sterling_selling_and_fulfillment_foundation:8.0
cpe:/a:ibm:sterling_selling_and_fulfillment_foundation:8.5
CWE    1
CWE-79

© SecPod Technologies