Lucene search

K

Lotus Connections Security Vulnerabilities - 2013

cve
cve

CVE-2013-0503

Cross-site scripting (XSS) vulnerability in the Bookmarks component in IBM Lotus Connections before 4.0 CR3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.002EPSS

2013-04-23 11:47 AM
28