[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2955Date: (C)2012-07-20   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in IBM Lotus Protector for Mail Security 2.1, 2.5, 2.5.1, and 2.8 and IBM ISS Proventia Network Mail Security System allow remote attackers to inject arbitrary web script or HTML via the query string.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-49897
BID-54486
OSVDB-84014
VU#659791
http://www-01.ibm.com/support/docview.wss?uid=swg21605626
lotus-protector-xss(76798)

CPE    4
cpe:/a:ibm:lotus_protector_for_mail_security:2.5.1
cpe:/a:ibm:lotus_protector_for_mail_security:2.5
cpe:/a:ibm:lotus_protector_for_mail_security:2.8
cpe:/a:ibm:lotus_protector_for_mail_security:2.1
...
CWE    1
CWE-79

© SecPod Technologies