CVE-2012-5307 - CERT CVE
ID CVE-2012-5307
Sažetak Cross-site scripting (XSS) vulnerability in servlet/traveler in IBM Lotus Notes Traveler before 8.5.3.3 Interim Fix 1, when Firefox is used, allows remote attackers to inject arbitrary web script or HTML via the redirectURL parameter, a different vulnerability than CVE-2012-4824 and CVE-2012-4825.
Reference
CVSS
Base: 2.6
Impact: 2.9
Exploitability:4.9
Pristup
VektorSloženostAutentikacija
NETWORK HIGH NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE PARTIAL NONE
CVSS vektor AV:N/AC:H/Au:N/C:N/I:P/A:N
Zadnje važnije ažuriranje 08-10-2012 - 10:47
Objavljeno 08-10-2012 - 10:47