Vulnerability CVE-2013-0127


Published: 2013-05-01

Description:
IBM Lotus Notes 8.x before 8.5.3 FP4 Interim Fix 1 and 9.0 before Interim Fix 1 does not block APPLET elements in HTML e-mail, which allows remote attackers to bypass intended restrictions on Java code execution and X-Confirm-Reading-To functionality via a crafted message, aka SPRs JMOY95BLM6 and JMOY95BN49.

See advisories in our WLB2 database:
Topic
Author
Date
High
IBM Lotus Notes arbitrary code execution
n.runs
01.05.2013

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
IBM -> Lotus notes 

 References:
http://www.kb.cert.org/vuls/id/912420
http://xforce.iss.net/xforce/xfdb/83775
http://www-01.ibm.com/support/docview.wss?uid=swg21633819
http://seclists.org/fulldisclosure/2013/Apr/262

Copyright 2024, cxsecurity.com

 

Back to Top