Page 5 of 35 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in pubnames.ntf (aka the Directory template) in the web server in IBM Domino before 9.0.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH8WBPRN. Vulnerabilidad de XSS en pubnames.ntf (también conocido como Directory template) en el servidor web en IBM Domino en versiones anteriores a 9.0.0, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrario a través de URL manipulada, también conocido como SPR KLYH8WBPRN. • http://www-01.ibm.com/support/docview.wss?uid=swg21963016 http://www.securitytracker.com/id/1033271 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 0%CPEs: 5EXPL: 0

Open redirect vulnerability in the web server in IBM Domino 8.5 before 8.5.3 FP6 IF9 and 9.0 before 9.0.1 FP4 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting (XSS) attacks via a crafted URL, aka SPR SJAR9DNGDA. Vulnerabilidad de redireccionamiento abierto en el servidor web en IBM Domino en 8.5 en versiones anteriores a 8.5.3 FP6 IF9 y en 9.0 en versiones anteriores a 9.0.1 FP4, permite a atacantes remotos redirigir a los usuarios a sitios web arbitrarios y llevar a cabo ataques de phishing o cross-site scripting (XSS) a través de URL manipuladas, también conocida como SPR SJAR9DNGDA. • http://www-01.ibm.com/support/docview.wss?uid=swg21963016 http://www.securitytracker.com/id/1033271 •

CVSS: 2.1EPSS: 0%CPEs: 5EXPL: 0

Cross-site scripting (XSS) vulnerability in the web server in IBM Domino 8.5.x before 8.5.3 FP6 IF8 and 9.x before 9.0.1 FP4, when Webmail is enabled, allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH9WYPR5. Vulnerabilidad de XSS en el servidor web en IBM Domino 8.5.x anterior a 8.5.3 FP6 IF8 y 9.x anterior a 9.0.1 FP4, cuando Webmail está deshabilitado, permite a usuarios remotos autenticados inyectar secuencias de comandos web arbitrarios o HTML a través de una URL manipulada, también conocida como SPR KLYH9WYPR5. • http://seclists.org/fulldisclosure/2015/Jun/56 http://www-01.ibm.com/support/docview.wss?uid=swg21959908 http://www.securityfocus.com/bid/74908 http://www.securitytracker.com/id/1032673 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 91%CPEs: 5EXPL: 0

Stack-based buffer overflow in IBM Domino 8.5 before 8.5.3 FP6 IF7 and 9.0 before 9.0.1 FP3 IF3 allows remote attackers to execute arbitrary code via a crafted BMP image, aka SPR KLYH9TSN3Y. Desbordamiento de buffer basado en pila en IBM Domino 8.5 anterior a 8.5.3 FP6 IF7 y 9.0 anterior a 9.0.1 FP3 IF3 permite a atacantes remotos ejecutar código arbitrario a través de una imagen BMP manipulada, también conocido como SPR KLYH9TSN3Y. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Lotus Domino. Authentication is not required to exploit this vulnerability. The flaw exists within the nrouter.exe component which handles e-mails dispatched from nsmtp.exe listening on port 25. It is possible to trigger a stack-based buffer overflow by specifying an overly large number of colors in the color palette within a BMP. • http://www-01.ibm.com/support/docview.wss?uid=swg21883245 http://www.securityfocus.com/bid/74598 http://www.securitytracker.com/id/1032376 http://www.zerodayinitiative.com/advisories/ZDI-15-194 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 91%CPEs: 5EXPL: 0

Stack-based buffer overflow in IBM Domino 8.5 before 8.5.3 FP6 IF7 and 9.0 before 9.0.1 FP3 IF3 allows remote attackers to execute arbitrary code via a crafted BMP image, aka SPR KLYH9TSMLA. Desbordamiento de buffer basado en pila en IBM Domino 8.5 anterior a 8.5.3 FP6 IF7 y 9.0 anterior a 9.0.1 FP3 IF3 permite a atacantes remotos ejecutar código arbitrario a través de una imagen BMP manipulada, también conocido como SPR KLYH9TSMLA. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Lotus Domino. Authentication is not required to exploit this vulnerability. The flaw exists within the nrouter.exe component which handles e-mails dispatched from nsmtp.exe listening on port 25. By specifying malicious dimensions within a BMP, an integer overflow can occur potentially resulting in an undersized buffer being allocated. • http://www-01.ibm.com/support/docview.wss?uid=swg21883245 http://www.securityfocus.com/bid/74597 http://www.securitytracker.com/id/1032376 http://www.zerodayinitiative.com/advisories/ZDI-15-193 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •