CVE-2013-0506

Cross-site scripting (XSS) vulnerability in IBM Sterling Order Management 8.0 before HF127, 8.5 before HF89, 9.0 before HF69, 9.1.0 before FP41, and 9.2.0 before FP13 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:sterling_multi-channel_fulfillment_solution:8.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_selling_and_fulfillment_foundation:8.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_selling_and_fulfillment_foundation:9.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_selling_and_fulfillment_foundation:9.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_selling_and_fulfillment_foundation:9.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-03-19 18:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0506

Mitre link : CVE-2013-0506

CVE.ORG link : CVE-2013-0506


JSON object : View

Products Affected

ibm

  • sterling_selling_and_fulfillment_foundation
  • sterling_multi-channel_fulfillment_solution
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')