Lucene search

K

Lotus Sametime Security Vulnerabilities

cve
cve

CVE-2007-1784

The JNILoader ActiveX control (STJNILoader.ocx) 3.1.0.26 in IBM Lotus Notes Sametime before 7.5 allows remote attackers to load arbitrary DLL libraries and execute arbitrary code via arbitrary arguments to the loadLibrary function.

7.5AI Score

0.034EPSS

2007-03-31 01:19 AM
30
cve
cve

CVE-2007-4142

Cross-site scripting (XSS) vulnerability in IBM Lotus Sametime Server 7.5.1 before 20070731 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving a crafted Sametime meeting.

5.5AI Score

0.005EPSS

2007-08-03 08:17 PM
25
cve
cve

CVE-2007-6295

Cross-site scripting (XSS) vulnerability in the WebRunMenuFrame page in the online meeting center template in IBM Lotus Sametime before 8.0 allows remote attackers to inject arbitrary web script or HTML via the URI.

5.6AI Score

0.006EPSS

2007-12-10 06:46 PM
24
cve
cve

CVE-2008-0354

Cross-site scripting (XSS) vulnerability in the chat client in IBM Lotus Sametime 7.5 and 7.5.1 allows user-assisted remote attackers to inject arbitrary web script or HTML via a crafted message, which triggers code execution after a mouseover event initiated by the victim.

6AI Score

0.004EPSS

2008-01-18 10:00 PM
25
cve
cve

CVE-2008-2499

Stack-based buffer overflow in the Community Services Multiplexer (aka MUX or StMux.exe) in IBM Lotus Sametime 7.5.1 CF1 and earlier, and 8.x before 8.0.1, allows remote attackers to execute arbitrary code via a crafted URL.

7.6AI Score

0.969EPSS

2008-05-29 04:32 PM
35
cve
cve

CVE-2010-3398

Unspecified vulnerability in the webcontainer implementation in IBM Lotus Sametime Connect 8.5.1 before CF1 has unknown impact and attack vectors, aka SPRs LXUU87S57H and LXUU87S93W.

6.6AI Score

0.002EPSS

2010-09-15 08:00 PM
22
cve
cve

CVE-2011-1038

Multiple cross-site scripting (XSS) vulnerabilities in stconf.nsf in the server in IBM Lotus Sametime 8.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the messageString parameter in a WebMessage action or (2) the PATH_INFO.

5.6AI Score

0.003EPSS

2011-02-22 07:00 PM
28
cve
cve

CVE-2011-1106

Cross-site scripting (XSS) vulnerability in stcenter.nsf in the server in IBM Lotus Sametime allows remote attackers to inject arbitrary web script or HTML via the authReasonCode parameter in an OpenDatabase action.

5.7AI Score

0.002EPSS

2011-03-01 11:00 PM
21
cve
cve

CVE-2011-1370

The default configuration of the Sametime configuration servlet (SCS) in the server in IBM Lotus Sametime 7.0 through 8.5.2 does not enable an authentication requirement, which allows remote attackers to read the configuration settings by examining a response message.

6.7AI Score

0.003EPSS

2011-10-29 10:55 AM
25
cve
cve

CVE-2013-0533

Cross-site scripting (XSS) vulnerability in the Sametime Links server in IBM Sametime 8.0.2 through 8.5.2.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.2AI Score

0.001EPSS

2013-04-28 03:24 AM
18
cve
cve

CVE-2013-0534

The Connect client in IBM Sametime 8.5.1, 8.5.1.1, 8.5.1.2, 8.5.2, and 8.5.2.1, as used in the Lotus Notes client and separately, might allow local users to obtain sensitive information by leveraging the persistence of cleartext password strings within process memory.

6AI Score

0.0004EPSS

2013-06-21 02:55 PM
30
cve
cve

CVE-2013-0535

Multiple cross-site scripting (XSS) vulnerabilities in the Classic Meeting Server in IBM Sametime 7.5.1.2 through 8.5.2.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.3AI Score

0.001EPSS

2013-05-02 06:55 PM
25
cve
cve

CVE-2013-0537

The Enterprise Meeting Server in IBM Lotus Sametime 8.5.2 and 8.5.2.1 allows remote authenticated users to spoof the origin of shared links by leveraging meeting-attendance privileges.

6.2AI Score

0.001EPSS

2013-11-09 01:55 AM
24
cve
cve

CVE-2013-0553

The client implementation in IBM Sametime 8.5.1 through 8.5.2.1, as used in Sametime Connect client, Sametime Advanced Connect client, Sametime Advanced Web client, and other products, allows remote authenticated users to send commands to individual chat users, or to all participants in a chat room...

6.4AI Score

0.001EPSS

2013-04-28 03:24 AM
23
cve
cve

CVE-2013-3044

The Enterprise Meeting Server in IBM Lotus Sametime 8.5.2 and 8.5.2.1 allows remote authenticated users to spoof the origin of chat messages, or compose anonymous chat messages, by leveraging meeting-attendance privileges.

6.2AI Score

0.001EPSS

2013-11-09 01:55 AM
24
cve
cve

CVE-2013-3045

The Enterprise Meeting Server in IBM Lotus Sametime 8.5.2 and 8.5.2.1 allows remote authenticated users to share crafted links via the Library function.

6.2AI Score

0.001EPSS

2013-11-09 01:55 AM
27
cve
cve

CVE-2013-3985

The Enterprise Meeting Server in IBM Lotus Sametime 8.5.2 and 8.5.2.1 does not properly restrict application cookies, which allows remote attackers to read session variables by leveraging a weak setting of the Domain variable.

6.5AI Score

0.002EPSS

2013-11-09 01:55 AM
20
cve
cve

CVE-2013-3986

IBM Lotus Sametime 8.5.2 and 8.5.2.1 allows remote attackers to cause a denial of service (WebPlayer Firefox extension crash) via a crafted Audio Visual (AV) session.

6.5AI Score

0.011EPSS

2013-11-08 03:55 PM
25