Vulnerability CVE-2015-1981


Published: 2015-06-28

Description:
Cross-site scripting (XSS) vulnerability in the web server in IBM Domino 8.5.x before 8.5.3 FP6 IF8 and 9.x before 9.0.1 FP4, when Webmail is enabled, allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH9WYPR5.

CVSS2 => (AV:N/AC:H/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Remote
High
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Domino 

 References:
http://seclists.org/fulldisclosure/2015/Jun/56
http://www-01.ibm.com/support/docview.wss?uid=swg21959908
http://www.securityfocus.com/bid/74908
http://www.securitytracker.com/id/1032673

Copyright 2024, cxsecurity.com

 

Back to Top