CVE-2013-4059

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified interfaces.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:infosphere_information_server:8.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:9.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:9.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:9.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-16 14:06

Updated : 2023-12-10 11:31


NVD link : CVE-2013-4059

Mitre link : CVE-2013-4059

CVE.ORG link : CVE-2013-4059


JSON object : View

Products Affected

ibm

  • infosphere_information_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')