Lucene search

K

Lotus Inotes Security Vulnerabilities

cve
cve

CVE-2016-0282

Cross-site scripting (XSS) vulnerability in IBM iNotes before 8.5.3 FP6 IF2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka SPR...

5.4CVSS

5.1AI Score

0.001EPSS

2016-11-24 07:59 PM
20
cve
cve

CVE-2014-0913

Cross-site scripting (XSS) vulnerability in IBM iNotes and Domino 8.5.3 FP6 before IF2 and 9.0.1 before FP1 allows remote attackers to inject arbitrary web script or HTML via an e-mail message, aka SPR...

5.6AI Score

0.002EPSS

2014-05-09 01:55 AM
33
2
cve
cve

CVE-2013-4065

Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.x before 8.5.3 FP6 and 9.0.x before 9.0.1, when ultra-light mode is enabled, allows remote attackers to inject arbitrary web script or HTML via active content in an e-mail message, aka SPR...

5.6AI Score

0.001EPSS

2013-12-21 02:22 PM
21
cve
cve

CVE-2013-4064

Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.x before 8.5.3 FP6 and 9.0.x before 9.0.1, when ultra-light mode is enabled, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, aka SPR...

5.2AI Score

0.001EPSS

2013-12-21 02:22 PM
26
cve
cve

CVE-2013-4063

Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.x before 8.5.3 FP6 and 9.0.x before 9.0.1 allows remote attackers to inject arbitrary web script or HTML via active content in an e-mail message, aka SPRs PTHN9AQMV7 and...

5.6AI Score

0.001EPSS

2013-12-21 02:22 PM
20
cve
cve

CVE-2013-4068

Buffer overflow in iNotes in IBM Domino 8.5.3 before FP5 IF1 and 9.0 before IF4 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka SPR...

7.5AI Score

0.026EPSS

2013-09-20 03:26 PM
27
cve
cve

CVE-2013-0590

Cross-site scripting (XSS) vulnerability in iNotes 8.5.x in IBM Lotus Domino 8.5 before 8.5.3 FP5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN95XNR3, a different vulnerability than...

5.2AI Score

0.001EPSS

2013-08-27 03:34 AM
23
cve
cve

CVE-2013-0595

Multiple cross-site scripting (XSS) vulnerabilities in iNotes 8.5.x in IBM Lotus Domino 8.5 before 8.5.3 FP5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR...

5.7AI Score

0.002EPSS

2013-08-27 03:34 AM
19
cve
cve

CVE-2013-0591

Cross-site scripting (XSS) vulnerability in iNotes 8.5.x in IBM Lotus Domino 8.5 before 8.5.3 FP5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN95XNR3, a different vulnerability than...

5.2AI Score

0.001EPSS

2013-08-27 03:34 AM
27
cve
cve

CVE-2013-0536

ntmulti.exe in the Multi User Profile Cleanup service in IBM Notes 8.0, 8.0.1, 8.0.2, 8.5, 8.5.1, 8.5.2, 8.5.3 before FP5, and 9.0 before IF2 allows local users to gain privileges via vectors that arrange for code to be executed during the next login session of a different user, aka SPR...

6.8AI Score

0.0004EPSS

2013-06-21 05:55 PM
31
cve
cve

CVE-2012-5943

Cross-site scripting (XSS) vulnerability in IBM iNotes 8.5.x before 8.5.3 FP4 allows user-assisted remote attackers to inject arbitrary web script or HTML via vectors involving mail, aka SPR...

6AI Score

0.001EPSS

2013-03-26 09:55 PM
15
cve
cve

CVE-2013-0525

Multiple cross-site scripting (XSS) vulnerabilities in IBM iNotes 8.5.x allow local users to inject arbitrary web script or HTML via a shared mail file, aka SPR...

5.8AI Score

0.0005EPSS

2013-03-26 09:55 PM
17
cve
cve

CVE-2012-2175

Buffer overflow in the Attachment_Times method in a certain ActiveX control in dwa85W.dll in IBM Lotus iNotes 8.5.x before 8.5.3 FP2 allows remote attackers to execute arbitrary code via a long...

7.5AI Score

0.97EPSS

2012-06-20 10:27 AM
114
cve
cve

CVE-2010-0919

Stack-based buffer overflow in the Lotus Domino Web Access ActiveX control in IBM Lotus iNotes (aka Domino Web Access or DWA) 6.5, 7.0 before 7.0.4, 8.0, 8.0.2, and before 229.281 for Domino 8.0.2 FP4 allows remote attackers to execute arbitrary code via a long URL argument to an unspecified...

8.2AI Score

0.054EPSS

2010-03-03 07:30 PM
18
cve
cve

CVE-2010-0918

Multiple unspecified vulnerabilities in the UltraLite functionality in IBM Lotus iNotes (aka Domino Web Access or DWA) before 229.281 for Domino 8.0.2 FP4 have unknown impact and attack...

7.4AI Score

0.003EPSS

2010-03-03 07:30 PM
17
cve
cve

CVE-2010-0920

Cross-site scripting (XSS) vulnerability in IBM Lotus iNotes (aka Domino Web Access or DWA) before 229.281 for Domino 8.0.2 FP4 allows remote attackers to inject arbitrary web script or HTML via vectors related to lack of "XSS/CSRF Get Filter and Referer Check...

5.7AI Score

0.001EPSS

2010-03-03 07:30 PM
14
cve
cve

CVE-2010-0921

Cross-site request forgery (CSRF) vulnerability in IBM Lotus iNotes (aka Domino Web Access or DWA) before 229.281 for Domino 8.0.2 FP4 allows remote attackers to hijack the authentication of unspecified victims via vectors related to lack of "XSS/CSRF Get Filter and Referer Check...

7.7AI Score

0.001EPSS

2010-03-03 07:30 PM
21
cve
cve

CVE-2010-0276

IBM Lotus iNotes (aka Domino Web Access or DWA) before 229.241 for Domino 8.0.2 FP3 does not properly handle navigation of the "Try Lotus iNotes anyway" link from the page that reports use of an unsupported browser, which has unspecified impact and attack vectors, aka SPR...

7.3AI Score

0.003EPSS

2010-01-09 06:30 PM
23
cve
cve

CVE-2010-0275

Ultra-light Mode in IBM Lotus iNotes (aka Domino Web Access or DWA) before 229.241 for Domino 8.0.2 FP3 does not properly handle script commands in the status-alerts URL, which has unspecified impact and attack vectors, aka SPR...

7.5AI Score

0.003EPSS

2010-01-09 06:30 PM
20
cve
cve

CVE-2010-0274

Unspecified vulnerability in the Edit Contact scene in Ultra-light Mode in IBM Lotus iNotes (aka Domino Web Access or DWA) before 229.241 for Domino 8.0.2 FP3 has unknown impact and attack vectors, aka SPR...

7.2AI Score

0.003EPSS

2010-01-09 06:30 PM
25
cve
cve

CVE-2009-4594

Unspecified vulnerability in IBM Lotus iNotes (aka Domino Web Access or DWA) before 229.131 for Domino 8.0.x has unknown impact and attack vectors, aka SPR...

7.2AI Score

0.002EPSS

2010-01-09 06:30 PM
15