Lucene search

K
cvelistIbmCVELIST:CVE-2013-2969
HistoryJun 19, 2013 - 2:00 p.m.

CVE-2013-2969

2013-06-1914:00:00
ibm
www.cve.org
3

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

26.3%

Cross-site scripting (XSS) vulnerability in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving invalid characters.

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

26.3%

Related for CVELIST:CVE-2013-2969