Vulnerability CVE-2012-5307


Published: 2012-10-08

Description:
Cross-site scripting (XSS) vulnerability in servlet/traveler in IBM Lotus Notes Traveler before 8.5.3.3 Interim Fix 1, when Firefox is used, allows remote attackers to inject arbitrary web script or HTML via the redirectURL parameter, a different vulnerability than CVE-2012-4824 and CVE-2012-4825.

See advisories in our WLB2 database:
Topic
Author
Date
Low
IBM Lotus Notes Traveler 8.5.3 XSS & CSRF & Brute Force
Eugene Dokukin a...
02.10.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Lotus notes traveler 

 References:
http://archives.neohapsis.com/archives/fulldisclosure/2012-10/0001.html

Copyright 2024, cxsecurity.com

 

Back to Top