Lucene search

K
cveIbmCVE-2013-5388
HistoryOct 22, 2013 - 10:55 p.m.

CVE-2013-5388

2013-10-2222:55:07
CWE-79
ibm
web.nvd.nist.gov
23
cve-2013-5388
xss
inotes
ibm domino
security vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

47.4%

Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.3 before FP5 IF2 and 9.0 before IF5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN9AYK5F.

Affected configurations

Nvd
Node
ibmlotus_dominoMatch8.5.3.0
OR
ibmlotus_dominoMatch9.0.0.0
VendorProductVersionCPE
ibmlotus_domino8.5.3.0cpe:2.3:a:ibm:lotus_domino:8.5.3.0:*:*:*:*:*:*:*
ibmlotus_domino9.0.0.0cpe:2.3:a:ibm:lotus_domino:9.0.0.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

47.4%

Related for CVE-2013-5388