4.3
CVSSv2

CVE-2010-0927

Published: 05/03/2010 Updated: 05/03/2010
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in help/readme.nsf/Header in the Help component in IBM Lotus Domino 7.x prior to 7.0.4 and 8.x prior to 8.0.2 allows remote malicious users to inject arbitrary web script or HTML via the BaseTarget parameter in an OpenPage action. NOTE: this may overlap CVE-2010-0920.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm lotus domino 7.0.1

ibm lotus domino 7.0.2

ibm lotus domino 8.0.1

ibm lotus domino 7.0.2.3

ibm lotus domino 7.0.3.1

ibm lotus domino 7.0.3

ibm lotus domino 8.0

ibm lotus domino 7.0

ibm lotus domino 7.0.2.1

ibm lotus domino 7.0.1.1

ibm lotus domino 7.0.2.2