Lucene search

K

Sterling Order Management Security Vulnerabilities - 2014

cve
cve

CVE-2014-0932

Cross-site scripting (XSS) vulnerability in IBM Sterling Order Management 8.5 before HF105 and Sterling Selling and Fulfillment Foundation 9.0 before HF85 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

5.2AI Score

0.001EPSS

2014-04-21 10:55 PM
20