Vulnerability CVE-2011-1038


Published: 2011-02-22   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in stconf.nsf in the server in IBM Lotus Sametime 8.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the messageString parameter in a WebMessage action or (2) the PATH_INFO.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Domino Sametime Multiple Reflected Cross-Site Scripting
Dave Daly
23.02.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Lotus sametime 

 References:
http://securityreason.com/securityalert/8100
http://www.securityfocus.com/archive/1/516563/100/0/threaded
http://www.securityfocus.com/bid/46471
https://exchange.xforce.ibmcloud.com/vulnerabilities/65555

Copyright 2024, cxsecurity.com

 

Back to Top