Lucene search

K
cveIbmCVE-2012-4844
HistoryFeb 27, 2013 - 9:55 p.m.

CVE-2012-4844

2013-02-2721:55:03
CWE-79
ibm
web.nvd.nist.gov
40
ibm
lotus
domino
8.5.x
8.5.3
xss
vulnerability
web server
remote attackers
web script
html
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

46.8%

Cross-site scripting (XSS) vulnerability in the web server in IBM Lotus Domino 8.5.x through 8.5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
ibmlotus_dominoMatch8.5.0
OR
ibmlotus_dominoMatch8.5.0.1
OR
ibmlotus_dominoMatch8.5.1
OR
ibmlotus_dominoMatch8.5.1.1
OR
ibmlotus_dominoMatch8.5.1.2
OR
ibmlotus_dominoMatch8.5.1.3
OR
ibmlotus_dominoMatch8.5.1.4
OR
ibmlotus_dominoMatch8.5.1.5
OR
ibmlotus_dominoMatch8.5.2.0
OR
ibmlotus_dominoMatch8.5.2.1
OR
ibmlotus_dominoMatch8.5.2.2
OR
ibmlotus_dominoMatch8.5.2.3
OR
ibmlotus_dominoMatch8.5.2.4
OR
ibmlotus_dominoMatch8.5.3.0
VendorProductVersionCPE
ibmlotus_domino8.5.0cpe:2.3:a:ibm:lotus_domino:8.5.0:*:*:*:*:*:*:*
ibmlotus_domino8.5.0.1cpe:2.3:a:ibm:lotus_domino:8.5.0.1:*:*:*:*:*:*:*
ibmlotus_domino8.5.1cpe:2.3:a:ibm:lotus_domino:8.5.1:*:*:*:*:*:*:*
ibmlotus_domino8.5.1.1cpe:2.3:a:ibm:lotus_domino:8.5.1.1:*:*:*:*:*:*:*
ibmlotus_domino8.5.1.2cpe:2.3:a:ibm:lotus_domino:8.5.1.2:*:*:*:*:*:*:*
ibmlotus_domino8.5.1.3cpe:2.3:a:ibm:lotus_domino:8.5.1.3:*:*:*:*:*:*:*
ibmlotus_domino8.5.1.4cpe:2.3:a:ibm:lotus_domino:8.5.1.4:*:*:*:*:*:*:*
ibmlotus_domino8.5.1.5cpe:2.3:a:ibm:lotus_domino:8.5.1.5:*:*:*:*:*:*:*
ibmlotus_domino8.5.2.0cpe:2.3:a:ibm:lotus_domino:8.5.2.0:*:*:*:*:*:*:*
ibmlotus_domino8.5.2.1cpe:2.3:a:ibm:lotus_domino:8.5.2.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

46.8%