3.5
CVSSv2

CVE-2013-3979

Published: 25/07/2013 Updated: 29/08/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the help pages in Web\Content\Help\ in the Web Client in IBM Cognos Command Center (aka Star Command Center or Star Analytics) prior to 10.1, when Internet Explorer is used, allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm star_command_center 3.0.2

ibm star_command_center 3.0.1

ibm star_command_center 3.0.5

ibm star_command_center 3.0.4

ibm star_command_center 3.0.3

ibm star_command_center 3.0.7

ibm star_command_center 3.0.6

ibm star_command_center 3.0.0

ibm star_command_center 1.6.1