CVE-2013-0477

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 and 10.1 before FP1 and InfoSphere Master Data Management Server for Product Information Management 6.0, 9.0, and 9.1 allow remote authenticated users to inject content, and conduct phishing attacks, via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:infosphere_master_data_management_collaboration_server:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_master_data_management_collaboration_server:10.0.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:infosphere_master_data_management_server_for_product_information_management:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_master_data_management_server_for_product_information_management:9.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_master_data_management_server_for_product_information_management:9.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-02-21 01:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0477

Mitre link : CVE-2013-0477

CVE.ORG link : CVE-2013-0477


JSON object : View

Products Affected

ibm

  • infosphere_master_data_management_collaboration_server
  • infosphere_master_data_management_server_for_product_information_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')