Lucene search

K
cveIbmCVE-2013-0525
HistoryMar 26, 2013 - 9:55 p.m.

CVE-2013-0525

2013-03-2621:55:01
CWE-79
ibm
web.nvd.nist.gov
23
cve-2013-0525
xss
ibm inotes 8.5.x
local users
web script
html

CVSS2

1.5

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

18.1%

Multiple cross-site scripting (XSS) vulnerabilities in IBM iNotes 8.5.x allow local users to inject arbitrary web script or HTML via a shared mail file, aka SPR DKEN8PDNTX.

Affected configurations

Nvd
Node
ibmlotus_inotesMatch8.5.0.0
OR
ibmlotus_inotesMatch8.5.0.1
OR
ibmlotus_inotesMatch8.5.1.0
OR
ibmlotus_inotesMatch8.5.1.1
OR
ibmlotus_inotesMatch8.5.1.2
OR
ibmlotus_inotesMatch8.5.1.3
OR
ibmlotus_inotesMatch8.5.1.4
OR
ibmlotus_inotesMatch8.5.1.5
OR
ibmlotus_inotesMatch8.5.2.0
OR
ibmlotus_inotesMatch8.5.2.1
OR
ibmlotus_inotesMatch8.5.2.2
OR
ibmlotus_inotesMatch8.5.2.3
OR
ibmlotus_inotesMatch8.5.3.0
OR
ibmlotus_inotesMatch8.5.3.1
OR
ibmlotus_inotesMatch8.5.3.2
VendorProductVersionCPE
ibmlotus_inotes8.5.0.0cpe:2.3:a:ibm:lotus_inotes:8.5.0.0:*:*:*:*:*:*:*
ibmlotus_inotes8.5.0.1cpe:2.3:a:ibm:lotus_inotes:8.5.0.1:*:*:*:*:*:*:*
ibmlotus_inotes8.5.1.0cpe:2.3:a:ibm:lotus_inotes:8.5.1.0:*:*:*:*:*:*:*
ibmlotus_inotes8.5.1.1cpe:2.3:a:ibm:lotus_inotes:8.5.1.1:*:*:*:*:*:*:*
ibmlotus_inotes8.5.1.2cpe:2.3:a:ibm:lotus_inotes:8.5.1.2:*:*:*:*:*:*:*
ibmlotus_inotes8.5.1.3cpe:2.3:a:ibm:lotus_inotes:8.5.1.3:*:*:*:*:*:*:*
ibmlotus_inotes8.5.1.4cpe:2.3:a:ibm:lotus_inotes:8.5.1.4:*:*:*:*:*:*:*
ibmlotus_inotes8.5.1.5cpe:2.3:a:ibm:lotus_inotes:8.5.1.5:*:*:*:*:*:*:*
ibmlotus_inotes8.5.2.0cpe:2.3:a:ibm:lotus_inotes:8.5.2.0:*:*:*:*:*:*:*
ibmlotus_inotes8.5.2.1cpe:2.3:a:ibm:lotus_inotes:8.5.2.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 151

CVSS2

1.5

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

18.1%

Related for CVE-2013-0525