Vulnerabilities > IBM > Sterling Control Center > 5.3.0

DATE CVE VULNERABILITY TITLE RISK
2013-06-19 CVE-2013-2969 Cross-Site Scripting vulnerability in IBM Sterling Control Center
Cross-site scripting (XSS) vulnerability in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving invalid characters.
network
ibm CWE-79
3.5
2013-06-19 CVE-2013-2968 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Sterling Control Center
An unspecified buffer-read method in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to cause a denial of service via a large file that lacks end-of-line characters.
network
ibm CWE-119
6.3