4.3
CVSSv2

CVE-2017-1421

Published: 13/12/2017 Updated: 26/12/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm inotes 9.0

ibm inotes 8.5.2

ibm inotes 8.5

ibm inotes 8.5.2.1

ibm inotes 9.0.1.1

ibm inotes 9.0.1.8

ibm inotes 8.5.3.6

ibm inotes 9.0.1

ibm inotes 8.5.1.5

ibm inotes 8.5.2.4

ibm inotes 8.5.3

ibm inotes 8.5.1

ibm inotes 8.5.3.1

ibm inotes 8.5.1.1