Vulnerability Name:

CVE-2011-1038 (CCN-65555)

Assigned:2011-02-21
Published:2011-02-21
Updated:2018-10-09
Summary:Multiple cross-site scripting (XSS) vulnerabilities in stconf.nsf in the server in IBM Lotus Sametime 8.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the messageString parameter in a WebMessage action or (2) the PATH_INFO.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: BugTraq Mailing List, Sat Mon Feb 21 2011
Domino Sametime Multiple Reflected Cross-Site Scripting

Source: CCN
Type: Full-Disclosure Mailing List, Mon Feb 21 2011
Domino Sametime Multiple Reflected Cross-Site Scripting

Source: CCN
Type: BugTraq Mailing List, Tue Feb 22 2011
Re: Domino Sametime Multiple Reflected Cross-Site Scripting

Source: MITRE
Type: CNA
CVE-2011-1038

Source: MITRE
Type: CNA
CVE-2011-1106

Source: CCN
Type: SA43430
IBM Lotus Sametime Multiple Cross-Site Scripting Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
43430

Source: SREASON
Type: UNKNOWN
8100

Source: CCN
Type: IBM Support and Downloads
Data Validation cumulative fix for 8.0.1

Source: CCN
Type: IBM Web site
Lotus Instant Messaging (Sametime)

Source: CCN
Type: OSVDB ID: 71108
IBM Lotus Sametime stconf.nsf/WebMessage messageString Parameter XSS

Source: CCN
Type: OSVDB ID: 71109
IBM Lotus Sametime stconf.nsf XSS

Source: CCN
Type: OSVDB ID: 71110
IBM Lotus Sametime stcenter.nsf authReasonCode Parameter XSS

Source: BUGTRAQ
Type: UNKNOWN
20110221 Domino Sametime Multiple Reflected Cross-Site Scripting

Source: BID
Type: Exploit
46471

Source: CCN
Type: BID-46471
IBM Lotus Sametime Server 'stconf.nsf' Cross Site Scripting Vulnerability

Source: CCN
Type: BID-46481
IBM Lotus Sametime Server 'stcenter.nsf' Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
sametime-stcenter-xss(65555)

Source: XF
Type: UNKNOWN
sametime-stcenter-xss(65555)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:lotus_sametime:8.0.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:lotus_sametime:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_sametime:8.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm lotus sametime 8.0.1
    ibm lotus sametime 8.0
    ibm lotus sametime 8.0.1