Cross-site scripting (XSS) vulnerability in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving invalid characters.
Published 2013-06-19 14:55:11
Updated 2017-08-29 01:33:18
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Exploit prediction scoring system (EPSS) score for CVE-2013-2969

Probability of exploitation activity in the next 30 days: 0.06%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 26 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2013-2969

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.5
LOW AV:N/AC:M/Au:S/C:N/I:P/A:N
6.8
2.9
NIST

CWE ids for CVE-2013-2969

References for CVE-2013-2969

Products affected by CVE-2013-2969

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!