Vulnerabilities > IBM > Emptoris Spend Analysis > 10.0.2

DATE CVE VULNERABILITY TITLE RISK
2017-08-30 CVE-2017-1446 Cross-site Scripting vulnerability in IBM Emptoris Spend Analysis
IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-08-30 CVE-2017-1445 Cross-site Scripting vulnerability in IBM Emptoris Spend Analysis
IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5