Arbitrary Web Script Injection Vulnerability in IBM Sterling Order Management

Arbitrary Web Script Injection Vulnerability in IBM Sterling Order Management

CVE-2013-6322 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Sterling Order Management in IBM Sterling Selling and Fulfillment Suite 8.0 before HF128 and 8.5 before HF93 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Cis Benchmark Audit For Ibm I.