CVE-2013-6322

Cross-site scripting (XSS) vulnerability in Sterling Order Management in IBM Sterling Selling and Fulfillment Suite 8.0 before HF128 and 8.5 before HF93 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:sterling_selling_and_fulfillment_foundation:8.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_selling_and_fulfillment_foundation:8.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-11-28 04:37

Updated : 2023-12-10 11:16


NVD link : CVE-2013-6322

Mitre link : CVE-2013-6322

CVE.ORG link : CVE-2013-6322


JSON object : View

Products Affected

ibm

  • sterling_selling_and_fulfillment_foundation
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')