Cross-site scripting (XSS) vulnerability in IBM Algo One, as used in MetaData Management Tools in UDS 4.7.0 through 5.0.0, ACSWeb in Algo Security Access Control Management 4.7.0 through 4.9.0, and ACSWeb in AlgoWebApps 5.0.0, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-6299, CVE-2013-6301, CVE-2013-6320, and CVE-2013-6333.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2014-03-05T11:00:00

Updated: 2024-08-06T17:39:00.526Z

Reserved: 2013-10-31T00:00:00

Link: CVE-2013-6300

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-03-05T11:55:03.550

Modified: 2017-08-29T01:33:56.217

Link: CVE-2013-6300

cve-icon Redhat

No data.