| Vulnerability Name: | CVE-2012-5307 | ||||||||
| Assigned: | 2012-10-08 | ||||||||
| Published: | 2012-10-08 | ||||||||
| Updated: | 2012-10-08 | ||||||||
| Summary: | Cross-site scripting (XSS) vulnerability in servlet/traveler in IBM Lotus Notes Traveler before 8.5.3.3 Interim Fix 1, when Firefox is used, allows remote attackers to inject arbitrary web script or HTML via the redirectURL parameter, a different vulnerability than CVE-2012-4824 and CVE-2012-4825. | ||||||||
| CVSS v3 Severity: | 3.7 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
| CVSS v2 Severity: | 2.6 Low (CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N)
| ||||||||
| Vulnerability Type: | CWE-79 | ||||||||
| References: | Source: FULLDISC Type: Exploit 20121001 BF, XSS, CSRF and Redirector vulnerabilities in IBM Lotus Notes Traveler Source: MITRE Type: CNA CVE-2012-5307 | ||||||||
| Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
| BACK | |||||||||