Vulnerability CVE-2005-3015


Published: 2005-09-21   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in IBM Lotus Domino 6.5.2 allows remote attackers to inject arbitrary web script or HTML via the (1) BaseTarget or (2) Src parameters.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Lotus domino 
IBM -> Lotus domino enterprise server 

 References:
http://www.securityfocus.com/bid/14846
http://www.securityfocus.com/bid/14845
http://secunia.com/advisories/16830
http://www-1.ibm.com/support/docview.wss?rs=0&uid=swg1LO07849&loc=en_US&cs=utf-8&cc=us&lang=all

Copyright 2024, cxsecurity.com

 

Back to Top