[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255716

 
 

909

 
 

198991

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0127Date: (C)2013-05-01   (M)2023-12-22


IBM Lotus Notes 8.x before 8.5.3 FP4 Interim Fix 1 and 9.0 before Interim Fix 1 does not block APPLET elements in HTML e-mail, which allows remote attackers to bypass intended restrictions on Java code execution and X-Confirm-Reading-To functionality via a crafted message, aka SPRs JMOY95BLM6 and JMOY95BN49.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.8
Exploit Score: 8.6
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://seclists.org/fulldisclosure/2013/Apr/262
VU#912420
http://www-01.ibm.com/support/docview.wss?uid=swg21633819
ibm-notes-applet-tags(83775)

CPE    30
cpe:/a:ibm:lotus_notes:8.0.0
cpe:/a:ibm:lotus_notes:8.5.3
cpe:/a:ibm:lotus_notes:8.5.1
cpe:/a:ibm:lotus_notes:8.5.0.0
...
CWE    1
CWE-264

© SecPod Technologies