Lucene search

K

Star Command Center Security Vulnerabilities

cve
cve

CVE-2013-3979

Multiple cross-site scripting (XSS) vulnerabilities in the help pages in Web\Content\Help\ in the Web Client in IBM Cognos Command Center (aka Star Command Center or Star Analytics) before 10.1, when Internet Explorer is used, allow remote authenticated users to inject arbitrary web script or HTML ...

5.3AI Score

0.001EPSS

2013-07-25 11:59 AM
22