Vulnerability Name: | CVE-2012-2955 (CCN-76798) | ||||||||
Assigned: | 2012-07-19 | ||||||||
Published: | 2012-07-19 | ||||||||
Updated: | 2017-12-22 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in IBM Lotus Protector for Mail Security 2.1, 2.5, 2.5.1, and 2.8 and IBM ISS Proventia Network Mail Security System allow remote attackers to inject arbitrary web script or HTML via the query string. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2012-2955 Source: OSVDB Type: UNKNOWN 84014 Source: SECUNIA Type: UNKNOWN 49897 Source: CCN Type: IBM Security Bulletin 1605626 IBM ISS Proventia Network Mail Security System/Lotus Protector for Mail Security - Reflected Cross-Site Scripting (XSS) (CVE-2012-2955) Source: CONFIRM Type: UNKNOWN http://www-01.ibm.com/support/docview.wss?uid=swg21605626 Source: CERT-VN Type: US Government Resource VU#659791 Source: CCN Type: OSVDB ID: 84311 IBM Lotus Protector for Mail Security Admin Interface Query String Multiple XSS Source: BID Type: UNKNOWN 54486 Source: CCN Type: BID-54486 IBM Lotus Protector for Mail Security Multiple Security Vulnerabilities Source: XF Type: UNKNOWN pnm-logseventsdetails-xss(76798) Source: XF Type: UNKNOWN lotus-protector-xss(76798) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |