[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1038Date: (C)2011-02-22   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in stconf.nsf in the server in IBM Lotus Sametime 8.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the messageString parameter in a WebMessage action or (2) the PATH_INFO.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/516563/100/0/threaded
SECUNIA-43430
BID-46471
SREASON-8100
sametime-stcenter-xss(65555)

CPE    1
cpe:/a:ibm:lotus_sametime:8.0.1
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:5834
oval:org.secpod.oval:def:5837

© SecPod Technologies