CVE-2011-1038

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in stconf.nsf in the server in IBM Lotus Sametime 8.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the messageString parameter in a WebMessage action or (2) the PATH_INFO.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/65555

http://www.securityfocus.com/archive/1/516563/100/0/threaded

http://securityreason.com/securityalert/8100

http://secunia.com/advisories/43430

Details

Source: Mitre, NVD

Published: 2011-02-22

Updated: 2018-10-09

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium