Stored XSS vulnerability in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite before 9.1.0.3

Stored XSS vulnerability in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite before 9.1.0.3

CVE-2013-2955 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, related to a stored XSS issue.

Learn more about our Cis Benchmark Audit For Ibm I.