Page 2 of 27 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 14EXPL: 0

Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.x before 8.5.3 FP6 and 9.0.x before 9.0.1 allows remote attackers to inject arbitrary web script or HTML via active content in an e-mail message, aka SPRs PTHN9AQMV7 and TCLE98ZKRP. Vulnerabilidad cross-site scripitng (XSS) en iNotes de IBM Domino 8.5.x anteriores a 8.5.3 FP6 y 9.0.x anteriores a 9.0.1 permite a atacantes remotos inyectar script web o HTML a través de contenido activo en un mensaje de email, tambien conocido como SPRs PTHN9AQMV7 y TCLE98ZKRP. • http://www-01.ibm.com/support/docview.wss?uid=swg21659959 https://exchange.xforce.ibmcloud.com/vulnerabilities/86594 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in webadmin.nsf in Domino Web Administrator in IBM Domino 8.5 and 9.0 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-4055. Vulnerabilidad de XSS en webadmin.nsf en Domino Web Administrator de IBM Domino 8.5 y 9..0 permite a usuarios remotos autenticados inyectar script web o HTML arbitrario a través de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-4055. • http://www-01.ibm.com/support/docview.wss?uid=swg21652988 https://exchange.xforce.ibmcloud.com/vulnerabilities/86503 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.0EPSS: 0%CPEs: 2EXPL: 0

Cross-site request forgery (CSRF) vulnerability in webadmin.nsf in Domino Web Administrator in IBM Domino 8.5 and 9.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. Vulnerabilidad CSRF en webadmin.nsf en Domino Web Administrator de IBM Domino 8.5 y 9.0 permite a usuarios remotos autenticados secuestrar la autenticación de víctimas sin especificar a través de vectores desconocidos. • http://www-01.ibm.com/support/docview.wss?uid=swg21652988 https://exchange.xforce.ibmcloud.com/vulnerabilities/86433 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in webadmin.nsf in Domino Web Administrator in IBM Domino 8.5 and 9.0 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-4051. Vulnerabilidad de XSS en webadmin.nsf en Domino Web Administrator de IBM Domino 8.5 y 9.0 permite a usuarios remotos autenticados inyectar script web o HTML arbitrario a través de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-4051. • http://www-01.ibm.com/support/docview.wss?uid=swg21652988 https://exchange.xforce.ibmcloud.com/vulnerabilities/86544 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.3 before FP5 IF2 and 9.0 before IF5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN9AYK5F. Vulnerabilidad de XSS en iNotes en IBM Domino 8.5.3 anterior a FP5 IF2 y 9.0 anterior a IF5 permite a atacantes remotos inyectar script web arbitrario o HTML a través de vectores sin especificar, aka SPR PTHN9AYK5F. • http://www-01.ibm.com/support/docview.wss?uid=swg21653149 https://exchange.xforce.ibmcloud.com/vulnerabilities/87123 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •