CVE-2015-1911

Cross-site scripting (XSS) vulnerability in Sterling Order Management 8.5 before HF113, Sterling Selling and Fulfillment Foundation 9.0.0 before FP92, and Sterling Field Sales (SFS) 9.0 before HF7 in IBM Sterling Selling and Fulfillment Suite allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:sterling_selling_and_fulfillment_foundation:9.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_field_sales:9.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_order_management:8.5:*:*:*:*:*:*:*

Information

Published : 2015-05-24 17:59

Updated : 2016-11-29 19:00


NVD link : CVE-2015-1911

Mitre link : CVE-2015-1911


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • sterling_order_management
  • sterling_field_sales
  • sterling_selling_and_fulfillment_foundation