Lucene search

K
cvelistIbmCVELIST:CVE-2013-0585
HistoryAug 16, 2013 - 1:00 a.m.

CVE-2013-0585

2013-08-1601:00:00
ibm
www.cve.org

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.6%

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to the (1) web console and (2) repository management user interfaces.

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.6%

Related for CVELIST:CVE-2013-0585