[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4064Date: (C)2013-12-27   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.x before 8.5.3 FP6 and 9.0.x before 9.0.1, when ultra-light mode is enabled, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN9ARMFA.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www-01.ibm.com/support/docview.wss?uid=swg21659959
ibm-inotes-cve20134064-xss(86595)

CPE    14
cpe:/a:ibm:lotus_domino:9.0.0.0
cpe:/a:ibm:lotus_inotes:9.0.0.0
cpe:/a:ibm:lotus_inotes:8.5.3.0
cpe:/a:ibm:lotus_inotes:8.5.3.1
...
CWE    1
CWE-79

© SecPod Technologies