Arbitrary Web Script Injection Vulnerability in IBM Sterling Control Center (SCC)

Arbitrary Web Script Injection Vulnerability in IBM Sterling Control Center (SCC)

CVE-2013-2969 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving invalid characters.

Learn more about our Cis Benchmark Audit For Ibm I.