Vulnerability Name: | CVE-2010-0927 (CCN-56656) | ||||||||
Assigned: | 2010-03-02 | ||||||||
Published: | 2010-03-02 | ||||||||
Updated: | 2010-03-05 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in help/readme.nsf/Header in the Help component in IBM Lotus Domino 7.x before 7.0.4 and 8.x before 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the BaseTarget parameter in an OpenPage action. Note: this may overlap CVE-2010-0920. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2010-0927 Source: CCN Type: Cybec Security Systems Reflected Cross-Site Scripting (XSS) in IBM Lotus Domino Help Source: MISC Type: Exploit http://www.cybsec.com/vuln/CYBSEC_Advisory_2010_0301_IBM_%20Lotus_Dominio_Readme_nsf_Reflected_XSS.pdf Source: CCN Type: IBM Lotus Domino Web site IBM Software - IBM Lotus Domino - Product Overview Source: CCN Type: OSVDB ID: 62794 IBM Lotus Domino Help Component help/readme.nsf/Header BaseTarget Parameter XSS Source: BID Type: Exploit 38481 Source: CCN Type: BID-38481 IBM Lotus Domino 'readme.nsf' Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN lotus-domino-readme-xss(56656) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |