Vulnerability CVE-2012-2955


Published: 2012-07-20

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in IBM Lotus Protector for Mail Security 2.1, 2.5, 2.5.1, and 2.8 and IBM ISS Proventia Network Mail Security System allow remote attackers to inject arbitrary web script or HTML via the query string.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Lotus protector for mail security 
IBM -> Proventia network mail security system 
IBM -> Proventia network mail security system firmware 

 References:
http://osvdb.org/84014
http://secunia.com/advisories/49897
http://www-01.ibm.com/support/docview.wss?uid=swg21605626
http://www.kb.cert.org/vuls/id/659791
http://www.securityfocus.com/bid/54486
https://exchange.xforce.ibmcloud.com/vulnerabilities/76798

Copyright 2024, cxsecurity.com

 

Back to Top