Vulnerability Name:

CVE-2013-5388 (CCN-87123)

Assigned:2013-10-18
Published:2013-10-18
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.3 before FP5 IF2 and 9.0 before IF5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN9AYK5F.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-5388

Source: CCN
Type: SA55405
IBM Domino / iNotes Two Script Insertion Vulnerabilities

Source: CCN
Type: IBM Security Bulletin 1653149
IBM iNotes Stored Cross-Site Scripting Vulnerabilities (CVE-2013-5388, CVE-2013-5389)

Source: CONFIRM
Type: Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21653149

Source: CCN
Type: BID-63265
IBM iNotes CVE-2013-5388 Unspecified HTML Injection Vulnerability

Source: XF
Type: UNKNOWN
ibm-inotes-cve20135388-xss(87123)

Source: XF
Type: UNKNOWN
inotes-cve20135388-xss(87123)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:lotus_domino:8.5.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_domino:9.0.0.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:inotes:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:inotes:8.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:inotes:8.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:inotes:8.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:inotes:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:inotes:8.0.2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm lotus domino 8.5.3.0
    ibm lotus domino 9.0.0.0
    ibm inotes 9.0
    ibm inotes 8.5.3
    ibm inotes 8.5.2
    ibm inotes 8.5.1
    ibm inotes 8.5
    ibm inotes 8.0.2.0