CVE-2013-0502

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server 8.1, 8.5 through FP3, 8.7 through FP2, and 9.1 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:infosphere_information_server:8.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:9.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-04-01 19:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0502

Mitre link : CVE-2013-0502

CVE.ORG link : CVE-2013-0502


JSON object : View

Products Affected

ibm

  • infosphere_information_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')