Lucene search

K
nvd[email protected]NVD:CVE-2013-0585
HistoryAug 16, 2013 - 1:55 a.m.

CVE-2013-0585

2013-08-1601:55:11
CWE-79
web.nvd.nist.gov

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.6%

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to the (1) web console and (2) repository management user interfaces.

Affected configurations

NVD
Node
ibminfosphere_information_serverMatch8.1
OR
ibminfosphere_information_serverMatch8.5
OR
ibminfosphere_information_serverMatch8.7
OR
ibminfosphere_information_serverMatch9.1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.6%

Related for NVD:CVE-2013-0585