Vulnerabilities > IBM > Star Command Center > 3.0.2

DATE CVE VULNERABILITY TITLE RISK
2013-07-25 CVE-2013-3979 Cross-Site Scripting vulnerability in IBM Star Command Center
Multiple cross-site scripting (XSS) vulnerabilities in the help pages in Web\Content\Help\ in the Web Client in IBM Cognos Command Center (aka Star Command Center or Star Analytics) before 10.1, when Internet Explorer is used, allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
ibm microsoft CWE-79
3.5