// For flags

CVE-2011-1038

IBM Lotus Sametime - '/stconf.nsf/WebMessage?messageString' Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in stconf.nsf in the server in IBM Lotus Sametime 8.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the messageString parameter in a WebMessage action or (2) the PATH_INFO.

Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en stconf.nsf en el servidor de IBM Lotus Sametime v8.0.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de (1) el parámetro messageString en una acción WebMessage o (2) en la variable PATH_INFO.

Domino Sametime version 8.0.1 suffers from a cross site scripting vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-02-18 CVE Reserved
  • 2011-02-21 First Exploit
  • 2011-02-22 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Lotus Sametime
Search vendor "Ibm" for product "Lotus Sametime"
8.0.1
Search vendor "Ibm" for product "Lotus Sametime" and version "8.0.1"
-
Affected