CVE-2013-2969

Cross-site scripting (XSS) vulnerability in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving invalid characters.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:sterling_control_center:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_control_center:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_control_center:5.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_control_center:5.3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_control_center:5.3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_control_center:5.4.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_control_center:5.4.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-06-19 14:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-2969

Mitre link : CVE-2013-2969

CVE.ORG link : CVE-2013-2969


JSON object : View

Products Affected

ibm

  • sterling_control_center
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')