This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Ibm First view 2013-07-25
Product Star Command Center Last view 2013-07-25
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:ibm:star_command_center:3.0.1:*:*:*:*:*:*:* 1
cpe:2.3:a:ibm:star_command_center:3.0.4:*:*:*:*:*:*:* 1
cpe:2.3:a:ibm:star_command_center:3.0.7:*:*:*:*:*:*:* 1
cpe:2.3:a:ibm:star_command_center:3.0.0:*:*:*:*:*:*:* 1
cpe:2.3:a:ibm:star_command_center:3.0.3:*:*:*:*:*:*:* 1
cpe:2.3:a:ibm:star_command_center:3.0.5:*:*:*:*:*:*:* 1
cpe:2.3:a:ibm:star_command_center:3.0.2:*:*:*:*:*:*:* 1
cpe:2.3:a:ibm:star_command_center:3.0.6:*:*:*:*:*:*:* 1
cpe:2.3:a:ibm:star_command_center:1.6.1:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
3.5 2013-07-25 CVE-2013-3979

Multiple cross-site scripting (XSS) vulnerabilities in the help pages in Web\Content\Help\ in the Web Client in IBM Cognos Command Center (aka Star Command Center or Star Analytics) before 10.1, when Internet Explorer is used, allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

CWE : Common Weakness Enumeration

%idName
100% (1) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')