Vulnerability CVE-2009-3453


Published: 2009-09-29   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Quickr 8.1.0 services for WebSphere Portal allow remote attackers to inject arbitrary web script or HTML via the filename of a .odt file in a Lotus Quickr place, related to the Library template.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Lotus quickr 

 References:
http://xforce.iss.net/xforce/xfdb/53489
http://www.vupen.com/english/advisories/2009/2779
http://www.securitytracker.com/id?1022952
http://www.securityfocus.com/bid/36527
http://www-01.ibm.com/support/docview.wss?uid=swg21405163
http://www-01.ibm.com/support/docview.wss?uid=swg1LO36646
http://secunia.com/advisories/36899
http://osvdb.org/58384

Copyright 2024, cxsecurity.com

 

Back to Top