[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3302Date: (C)2012-08-21   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Domino 7.x and 8.x before 8.5.4 allow remote attackers to inject arbitrary web script or HTML via (1) a URL accessed during use of the Mail template in the WebMail UI or (2) a URL accessed during use of Domino Help through the Domino HTTP server.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://websecurity.com.ua/5839/
http://www-01.ibm.com/support/docview.wss?uid=swg21608160
lotus-domino-xss(77401)

CPE    24
cpe:/a:ibm:lotus_domino:8.5.0
cpe:/a:ibm:lotus_domino:7.0.1
cpe:/a:ibm:lotus_domino:7.0.2
cpe:/a:ibm:lotus_domino:8.5.1.1
...
CWE    1
CWE-79

© SecPod Technologies