Lucene search

K
cve[email protected]CVE-2010-0927
HistoryOct 03, 2022 - 4:21 p.m.

CVE-2010-0927

2022-10-0316:21:11
CWE-79
web.nvd.nist.gov
17
cve-2010-0927
cross-site scripting
xss
ibm lotus domino
help component
vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.4%

Cross-site scripting (XSS) vulnerability in help/readme.nsf/Header in the Help component in IBM Lotus Domino 7.x before 7.0.4 and 8.x before 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the BaseTarget parameter in an OpenPage action. NOTE: this may overlap CVE-2010-0920.

Affected configurations

NVD
Node
ibmlotus_dominoMatch7.0
OR
ibmlotus_dominoMatch7.0.1
OR
ibmlotus_dominoMatch7.0.1.1
OR
ibmlotus_dominoMatch7.0.2
OR
ibmlotus_dominoMatch7.0.2.1
OR
ibmlotus_dominoMatch7.0.2.2
OR
ibmlotus_dominoMatch7.0.2.3
OR
ibmlotus_dominoMatch7.0.3
OR
ibmlotus_dominoMatch7.0.3.1
OR
ibmlotus_dominoMatch8.0
OR
ibmlotus_dominoMatch8.0.1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.4%

Related for CVE-2010-0927