Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to the (1) web console and (2) repository management user interfaces.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2013-08-16T01:00:00

Updated: 2024-08-06T14:33:05.799Z

Reserved: 2012-12-16T00:00:00

Link: CVE-2013-0585

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-08-16T01:55:11.400

Modified: 2017-08-29T01:33:07.370

Link: CVE-2013-0585

cve-icon Redhat

No data.