4.3
CVSSv2

CVE-2012-2955

Published: 20/07/2012 Updated: 22/12/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in IBM Lotus Protector for Mail Security 2.1, 2.5, 2.5.1, and 2.8 and IBM ISS Proventia Network Mail Security System allow remote malicious users to inject arbitrary web script or HTML via the query string.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm proventia_network_mail_security_system_firmware 2.5

ibm proventia_network_mail_security_system_firmware 2.5.1

ibm proventia_network_mail_security_system_firmware 2.6

ibm proventia_network_mail_security_system_firmware 2.5.0.2

ibm proventia_network_mail_security_system_firmware 2.8

ibm proventia_network_mail_security_system ms3004

ibm proventia_network_mail_security_system

ibm lotus protector for mail security 2.1

ibm lotus protector for mail security 2.5

ibm lotus protector for mail security 2.5.1

ibm lotus protector for mail security 2.8

Exploits

#!/usr/bin/python ''' Author: muts of Offensive Security Product: IBM ISS Proventia Mail Security Version: 25 Vendor Site: wwwibmcom/us/en/ Product Page: www-935ibmcom/services/us/en/it-services/proventia-network-mail-security-systemhtml Timeline: 04 Jun 2012: Vulnerability reported to CERT 08 Jun 2012: Response received fro ...