Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Sterling Order Management
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20554 1 Ibm 1 Sterling Order Management 2021-09-30 4.3 MEDIUM 6.1 MEDIUM
IBM Sterling Order Management 9.4, 9.5, and 10.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199179.
CVE-2014-0932 1 Ibm 2 Sterling Order Management, Sterling Selling And Fulfillment Foundation 2017-08-28 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in IBM Sterling Order Management 8.5 before HF105 and Sterling Selling and Fulfillment Foundation 9.0 before HF85 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVE-2015-1911 1 Ibm 3 Sterling Field Sales, Sterling Order Management, Sterling Selling And Fulfillment Foundation 2016-11-29 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Sterling Order Management 8.5 before HF113, Sterling Selling and Fulfillment Foundation 9.0.0 before FP92, and Sterling Field Sales (SFS) 9.0 before HF7 in IBM Sterling Selling and Fulfillment Suite allows remote attackers to inject arbitrary web script or HTML via a crafted URL.