CVE-2013-3034

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the web console.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:infosphere_information_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:9.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-08-16 01:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-3034

Mitre link : CVE-2013-3034

CVE.ORG link : CVE-2013-3034


JSON object : View

Products Affected

ibm

  • infosphere_information_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')