CVE-2012-5307
https://notcve.org/view.php?id=CVE-2012-5307
Cross-site scripting (XSS) vulnerability in servlet/traveler in IBM Lotus Notes Traveler before 8.5.3.3 Interim Fix 1, when Firefox is used, allows remote attackers to inject arbitrary web script or HTML via the redirectURL parameter, a different vulnerability than CVE-2012-4824 and CVE-2012-4825. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en IBM Lotus Notes Traveler anteriores a v8.5.3.3 Interim Fix 1, cuando se usa Firefox, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro redirectURL, es una vulnerabilidad distinta a CVE-2012-4824 y CVE-2012-4825. • http://archives.neohapsis.com/archives/fulldisclosure/2012-10/0001.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2012-4825
https://notcve.org/view.php?id=CVE-2012-4825
Multiple cross-site scripting (XSS) vulnerabilities in servlet/traveler/ILNT.mobileconfig in IBM Lotus Notes Traveler before 8.5.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) userId or (2) address parameter in a getClientConfigFile action. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en servlet/traveler/ILNT.mobileconfig en IBM Lotus Notes Traveler anteriores a v8.5.3.2, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetros (1) userId o (2) address en una acción getClientConfigFile. • http://archives.neohapsis.com/archives/fulldisclosure/2012-10/0001.html http://www-01.ibm.com/support/docview.wss?uid=swg21612229 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2012-5309
https://notcve.org/view.php?id=CVE-2012-5309
servlet/traveler in IBM Lotus Notes Traveler through 8.5.3.3 Interim Fix 1 does not properly restrict invalid authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack. servlet/traveler en IBM Lotus Notes Traveler hasta la v8.5.3.3 Interim Fix 1 no restringe los intentos de validación erróneos, lo que facilita a atacantes remotos obtener acceso a través de ataques por fuerza bruta. • http://archives.neohapsis.com/archives/fulldisclosure/2012-10/0001.html • CWE-287: Improper Authentication •
CVE-2010-5251
https://notcve.org/view.php?id=CVE-2010-5251
Multiple untrusted search path vulnerabilities in IBM Lotus Notes 8.5 allow local users to gain privileges via a Trojan horse (1) nnoteswc.dll or (2) nlsxbe.dll file in the current working directory, as demonstrated by a directory that contains a .vcf, .vcs, or .ics file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Múltiples vulnerabilidades de path de búsqueda no confiable en IBM Lotus Notes v8.5, podría permitir a usuario locales obtener privilegios a través de un fichero (1) nnoteswc.dll o (2) nlsxbe.dll troyanizados en el directorio de trabajo actual, como se demostró mediante un directorio que contenía ficheros .vcf, .vcs, o .ics. NOTA: La procedencia de esta información es desconocida. Algunos de estos detalles se han obtenido de terceros. • http://secunia.com/advisories/41223 •
CVE-2012-2174 – IBM Lotus Notes URL Command Injection Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2012-2174
The URL handler in IBM Lotus Notes 8.x before 8.5.3 FP2 allows remote attackers to execute arbitrary code via a crafted notes:// URL. El manejador de URLs en IBM Lotus Notes v8.x antes de v8.5.3 FP2 permite a atacantes remotos ejecutar código de su elección a través de una URL notes:// creada para tal fin. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Lotus Notes. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within notes.exe. When handling URLs, it is possible to inject the -RPARAMS command line argument into the call to notes.exe, which will then launch rcplauncher.exe. • https://www.exploit-db.com/exploits/23650 http://www.ibm.com/support/docview.wss?uid=swg21598348 https://exchange.xforce.ibmcloud.com/vulnerabilities/75320 • CWE-94: Improper Control of Generation of Code ('Code Injection') •