ID CVE-2005-3015
Summary Cross-site scripting (XSS) vulnerability in IBM Lotus Domino 6.5.2 allows remote attackers to inject arbitrary web script or HTML via the (1) BaseTarget or (2) Src parameters.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:lotus_domino:6.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:lotus_domino:6.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:lotus_domino_enterprise_server:6.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:lotus_domino_enterprise_server:6.5.2:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 05-09-2008 - 20:53)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid
  • 14845
  • 14846
confirm
secunia 16830
Last major update 05-09-2008 - 20:53
Published 21-09-2005 - 21:03
Last modified 05-09-2008 - 20:53
Back to Top