[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-5307Date: (C)2012-10-08   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in servlet/traveler in IBM Lotus Notes Traveler before 8.5.3.3 Interim Fix 1, when Firefox is used, allows remote attackers to inject arbitrary web script or HTML via the redirectURL parameter, a different vulnerability than CVE-2012-4824 and CVE-2012-4825.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.6
Exploit Score: 4.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/fulldisclosure/2012-10/0001.html

CPE    10
cpe:/a:ibm:lotus_notes_traveler:8.5.3.2
cpe:/a:ibm:lotus_notes_traveler:8.5.3
cpe:/a:ibm:lotus_notes_traveler:8.5.3.1
cpe:/a:ibm:lotus_notes_traveler:8.5.1.3
...
CWE    1
CWE-79

© SecPod Technologies