3.5
CVSSv2

CVE-2013-2969

Published: 19/06/2013 Updated: 29/08/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in IBM Sterling Control Center (SCC) 5.2 prior to 5.2.0.9, 5.3 prior to 5.3.0.4, and 5.4 up to and including 5.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving invalid characters.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm sterling control center 5.4.0

ibm sterling control center 5.4.0.1

ibm sterling control center 5.3.0.2

ibm sterling control center 5.3.0.3

ibm sterling control center 5.3.0

ibm sterling control center 5.3.0.1

ibm sterling control center 5.2.0