Cross-site scripting (XSS) vulnerability in IBM Sterling Order Management 8.0 before HF127, 8.5 before HF89, 9.0 before HF69, 9.1.0 before FP41, and 9.2.0 before FP13 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2013-03-19T18:00:00

Updated: 2024-08-06T14:25:10.387Z

Reserved: 2012-12-16T00:00:00

Link: CVE-2013-0506

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-03-19T18:55:03.323

Modified: 2017-08-29T01:33:04.247

Link: CVE-2013-0506

cve-icon Redhat

No data.