Lucene search

K

Lotus Connections Security Vulnerabilities

cve
cve

CVE-2013-0503

Cross-site scripting (XSS) vulnerability in the Bookmarks component in IBM Lotus Connections before 4.0 CR3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6AI Score

0.002EPSS

2013-04-23 11:47 AM
24
cve
cve

CVE-2011-1032

IBM Lotus Connections 3.0, when IBM WebSphere Application Server 7.0.0.11 is used, does not properly restrict access to the internal login module, which has unspecified impact and attack...

7.2AI Score

0.003EPSS

2011-02-15 01:00 AM
23
cve
cve

CVE-2011-1030

Cross-site scripting (XSS) vulnerability in the Wikis component in IBM Lotus Connections 3.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the "Confirm New Page...

6AI Score

0.002EPSS

2011-02-14 10:00 PM
21
cve
cve

CVE-2010-2278

The bookmarklet pop-up in the Bookmarks component in IBM Lotus Connections 2.5.x before 2.5.0.2 does not properly follow the "force SSL" setting, which might make it easier for remote attackers to obtain the cleartext of network communication by sniffing the network, or spoof arbitrary servers via....

7.2AI Score

0.004EPSS

2010-06-15 02:30 PM
20
cve
cve

CVE-2010-2280

Open redirect vulnerability in the Mobile component in IBM Lotus Connections 2.5.x before 2.5.0.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, related to "mobile edit actions," aka SPR...

7.3AI Score

0.002EPSS

2010-06-15 02:30 PM
24
cve
cve

CVE-2010-2277

Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.5.x before 2.5.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) create or (2) edit form in the Communities component, the (3) verbiage field in the Bookmarks component, or (4) unspecified...

6.1AI Score

0.002EPSS

2010-06-15 02:30 PM
20
cve
cve

CVE-2010-2279

The Top Updates implementation in the Homepage component in IBM Lotus Connections 2.5.x before 2.5.0.2, when "forced SSL" is enabled, uses http for links, which has unspecified impact and remote attack...

7.3AI Score

0.002EPSS

2010-06-15 02:30 PM
30
cve
cve

CVE-2009-3816

Multiple cross-site scripting (XSS) vulnerabilities in Activities pages in the Mobile subsystem in IBM Lotus Connections 2.5.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified...

6.1AI Score

0.001EPSS

2009-10-28 10:30 AM
17
cve
cve

CVE-2009-3469

Cross-site scripting (XSS) vulnerability in profiles/html/simpleSearch.do in IBM Lotus Connections 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the name...

6.1AI Score

0.031EPSS

2009-09-29 07:30 PM
20
cve
cve

CVE-2008-4805

Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the community title, (2) API input, and vectors related to the (3) Homepage, (4) Blogs, (5) Profiles, (6) Dogear, (7) Activities, and.....

5.9AI Score

0.002EPSS

2008-10-31 06:09 PM
19
cve
cve

CVE-2008-4806

Multiple SQL injection vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to execute arbitrary SQL commands via the sortField parameter to unspecified components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

9.1AI Score

0.003EPSS

2008-10-31 06:09 PM
23
cve
cve

CVE-2008-4809

Multiple unspecified vulnerabilities in the Profiles search pages in IBM Lotus Connections 2.x before 2.0.1 have unknown impact and attack vectors related to "Active" content. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

7AI Score

0.002EPSS

2008-10-31 06:09 PM
20
cve
cve

CVE-2008-4808

IBM Lotus Connections 2.x before 2.0.1 allows attackers to discover passwords via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.8AI Score

0.002EPSS

2008-10-31 06:09 PM
21
cve
cve

CVE-2008-4807

IBM Lotus Connections 2.x before 2.0.1 stores the password for the administrative user in the trace.log file, which allows local users to obtain sensitive information by reading this file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.4AI Score

0.0004EPSS

2008-10-31 06:09 PM
24