2.6
CVSSv2

CVE-2012-5307

Published: 08/10/2012 Updated: 08/10/2012
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in servlet/traveler in IBM Lotus Notes Traveler prior to 8.5.3.3 Interim Fix 1, when Firefox is used, allows remote malicious users to inject arbitrary web script or HTML via the redirectURL parameter, a different vulnerability than CVE-2012-4824 and CVE-2012-4825.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm lotus notes traveler 8.5.2.1

ibm lotus notes traveler 8.5.0.0

ibm lotus notes traveler 8.5.1.2

ibm lotus notes traveler 8.5.3

ibm lotus notes traveler 8.5.0.1

ibm lotus notes traveler 8.5.3.1

ibm lotus notes traveler 8.5.1.1

ibm lotus notes traveler

ibm lotus notes traveler 8.5.0.2

ibm lotus notes traveler 8.5.1.3

ibm lotus notes traveler 8.5.3.2