All the vulnerabilites related to ibm - lotus_connections
cve-2010-2279
Vulnerability from cvelistv5
Published
2010-06-14 19:00
Modified
2024-09-16 18:17
Severity ?
EPSS score ?
Summary
The Top Updates implementation in the Homepage component in IBM Lotus Connections 2.5.x before 2.5.0.2, when "forced SSL" is enabled, uses http for links, which has unspecified impact and remote attack vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2010/1281 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/40007 | third-party-advisory, x_refsource_SECUNIA | |
http://www-01.ibm.com/support/docview.wss?uid=swg21431472 | x_refsource_CONFIRM | |
http://www-1.ibm.com/support/docview.wss?uid=swg1LO48325 | vendor-advisory, x_refsource_AIXAPAR |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.665Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2010-1281", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "name": "40007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40007" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "name": "LO48325", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO48325" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The Top Updates implementation in the Homepage component in IBM Lotus Connections 2.5.x before 2.5.0.2, when \"forced SSL\" is enabled, uses http for links, which has unspecified impact and remote attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-06-14T19:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2010-1281", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "name": "40007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40007" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "name": "LO48325", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO48325" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-2279", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Top Updates implementation in the Homepage component in IBM Lotus Connections 2.5.x before 2.5.0.2, when \"forced SSL\" is enabled, uses http for links, which has unspecified impact and remote attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2010-1281", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "name": "40007", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40007" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "name": "LO48325", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO48325" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-2279", "datePublished": "2010-06-14T19:00:00Z", "dateReserved": "2010-06-14T00:00:00Z", "dateUpdated": "2024-09-16T18:17:49.445Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4808
Vulnerability from cvelistv5
Published
2008-10-31 17:18
Modified
2024-08-07 10:31
Severity ?
EPSS score ?
Summary
IBM Lotus Connections 2.x before 2.0.1 allows attackers to discover passwords via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/32466 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/31989 | vdb-entry, x_refsource_BID | |
http://www-01.ibm.com/support/docview.wss?uid=swg27014008 | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/46216 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:28.162Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "32466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32466" }, { "name": "31989", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31989" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "name": "lotus-connections-password-unspecified(46216)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46216" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM Lotus Connections 2.x before 2.0.1 allows attackers to discover passwords via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "32466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32466" }, { "name": "31989", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31989" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "name": "lotus-connections-password-unspecified(46216)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46216" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4808", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Lotus Connections 2.x before 2.0.1 allows attackers to discover passwords via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "32466", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32466" }, { "name": "31989", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31989" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008", "refsource": "MISC", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "name": "lotus-connections-password-unspecified(46216)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46216" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4808", "datePublished": "2008-10-31T17:18:00", "dateReserved": "2008-10-31T00:00:00", "dateUpdated": "2024-08-07T10:31:28.162Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4806
Vulnerability from cvelistv5
Published
2008-10-31 17:18
Modified
2024-08-07 10:31
Severity ?
EPSS score ?
Summary
Multiple SQL injection vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to execute arbitrary SQL commands via the sortField parameter to unspecified components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/32466 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/46212 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/31989 | vdb-entry, x_refsource_BID | |
http://www-01.ibm.com/support/docview.wss?uid=swg27014008 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:27.580Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "32466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32466" }, { "name": "lotus-connections-sortfield-sql-injection(46212)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46212" }, { "name": "31989", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31989" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to execute arbitrary SQL commands via the sortField parameter to unspecified components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "32466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32466" }, { "name": "lotus-connections-sortfield-sql-injection(46212)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46212" }, { "name": "31989", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31989" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4806", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple SQL injection vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to execute arbitrary SQL commands via the sortField parameter to unspecified components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "32466", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32466" }, { "name": "lotus-connections-sortfield-sql-injection(46212)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46212" }, { "name": "31989", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31989" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008", "refsource": "MISC", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4806", "datePublished": "2008-10-31T17:18:00", "dateReserved": "2008-10-31T00:00:00", "dateUpdated": "2024-08-07T10:31:27.580Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2277
Vulnerability from cvelistv5
Published
2010-06-14 19:00
Modified
2024-09-17 02:21
Severity ?
EPSS score ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.5.x before 2.5.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) create or (2) edit form in the Communities component, the (3) verbiage field in the Bookmarks component, or (4) unspecified vectors related to the Mobile Blogs component.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2010/1281 | vdb-entry, x_refsource_VUPEN | |
http://www-1.ibm.com/support/docview.wss?uid=swg1LO47921 | vendor-advisory, x_refsource_AIXAPAR | |
http://www-1.ibm.com/support/docview.wss?uid=swg1LO47214 | vendor-advisory, x_refsource_AIXAPAR | |
http://www-1.ibm.com/support/docview.wss?uid=swg1LO47362 | vendor-advisory, x_refsource_AIXAPAR | |
http://secunia.com/advisories/40007 | third-party-advisory, x_refsource_SECUNIA | |
http://www-01.ibm.com/support/docview.wss?uid=swg21431472 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.575Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2010-1281", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "name": "LO47921", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47921" }, { "name": "LO47214", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47214" }, { "name": "LO47362", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47362" }, { "name": "40007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40007" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.5.x before 2.5.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) create or (2) edit form in the Communities component, the (3) verbiage field in the Bookmarks component, or (4) unspecified vectors related to the Mobile Blogs component." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-06-14T19:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2010-1281", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "name": "LO47921", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47921" }, { "name": "LO47214", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47214" }, { "name": "LO47362", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47362" }, { "name": "40007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40007" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-2277", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.5.x before 2.5.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) create or (2) edit form in the Communities component, the (3) verbiage field in the Bookmarks component, or (4) unspecified vectors related to the Mobile Blogs component." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2010-1281", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "name": "LO47921", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47921" }, { "name": "LO47214", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47214" }, { "name": "LO47362", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47362" }, { "name": "40007", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40007" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-2277", "datePublished": "2010-06-14T19:00:00Z", "dateReserved": "2010-06-14T00:00:00Z", "dateUpdated": "2024-09-17T02:21:33.517Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4805
Vulnerability from cvelistv5
Published
2008-10-31 17:18
Modified
2024-08-07 10:31
Severity ?
EPSS score ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the community title, (2) API input, and vectors related to the (3) Homepage, (4) Blogs, (5) Profiles, (6) Dogear, (7) Activities, and (8) Global Search components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/46215 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/32466 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/31989 | vdb-entry, x_refsource_BID | |
http://www-01.ibm.com/support/docview.wss?uid=swg27014008 | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/46211 | vdb-entry, x_refsource_XF | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/46210 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:27.545Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "lotus-connections-api-xss(46215)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46215" }, { "name": "32466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32466" }, { "name": "31989", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31989" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "name": "lotus-connections-community-title-xss(46211)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46211" }, { "name": "lotus-connections-unspecified-xss(46210)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46210" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the community title, (2) API input, and vectors related to the (3) Homepage, (4) Blogs, (5) Profiles, (6) Dogear, (7) Activities, and (8) Global Search components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "lotus-connections-api-xss(46215)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46215" }, { "name": "32466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32466" }, { "name": "31989", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31989" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "name": "lotus-connections-community-title-xss(46211)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46211" }, { "name": "lotus-connections-unspecified-xss(46210)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46210" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4805", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the community title, (2) API input, and vectors related to the (3) Homepage, (4) Blogs, (5) Profiles, (6) Dogear, (7) Activities, and (8) Global Search components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "lotus-connections-api-xss(46215)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46215" }, { "name": "32466", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32466" }, { "name": "31989", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31989" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008", "refsource": "MISC", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "name": "lotus-connections-community-title-xss(46211)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46211" }, { "name": "lotus-connections-unspecified-xss(46210)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46210" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4805", "datePublished": "2008-10-31T17:18:00", "dateReserved": "2008-10-31T00:00:00", "dateUpdated": "2024-08-07T10:31:27.545Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2280
Vulnerability from cvelistv5
Published
2010-06-14 19:00
Modified
2024-09-16 19:15
Severity ?
EPSS score ?
Summary
Open redirect vulnerability in the Mobile component in IBM Lotus Connections 2.5.x before 2.5.0.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, related to "mobile edit actions," aka SPR ASRE83PPVH.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2010/1281 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/40007 | third-party-advisory, x_refsource_SECUNIA | |
http://www-01.ibm.com/support/docview.wss?uid=swg21431472 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.667Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2010-1281", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "name": "40007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40007" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Open redirect vulnerability in the Mobile component in IBM Lotus Connections 2.5.x before 2.5.0.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, related to \"mobile edit actions,\" aka SPR ASRE83PPVH." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-06-14T19:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2010-1281", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "name": "40007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40007" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-2280", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Open redirect vulnerability in the Mobile component in IBM Lotus Connections 2.5.x before 2.5.0.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, related to \"mobile edit actions,\" aka SPR ASRE83PPVH." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2010-1281", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "name": "40007", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40007" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-2280", "datePublished": "2010-06-14T19:00:00Z", "dateReserved": "2010-06-14T00:00:00Z", "dateUpdated": "2024-09-16T19:15:41.061Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2278
Vulnerability from cvelistv5
Published
2010-06-14 19:00
Modified
2024-09-16 20:16
Severity ?
EPSS score ?
Summary
The bookmarklet pop-up in the Bookmarks component in IBM Lotus Connections 2.5.x before 2.5.0.2 does not properly follow the "force SSL" setting, which might make it easier for remote attackers to obtain the cleartext of network communication by sniffing the network, or spoof arbitrary servers via a man-in-the-middle attack.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2010/1281 | vdb-entry, x_refsource_VUPEN | |
http://www-1.ibm.com/support/docview.wss?uid=swg1LO47496 | vendor-advisory, x_refsource_AIXAPAR | |
http://www-1.ibm.com/support/docview.wss?uid=swg1LO47642 | vendor-advisory, x_refsource_AIXAPAR | |
http://www-1.ibm.com/support/docview.wss?uid=swg1LO47669 | vendor-advisory, x_refsource_AIXAPAR | |
http://www-1.ibm.com/support/docview.wss?uid=swg1LO47610 | vendor-advisory, x_refsource_AIXAPAR | |
http://www-1.ibm.com/support/docview.wss?uid=swg1LO47501 | vendor-advisory, x_refsource_AIXAPAR | |
http://secunia.com/advisories/40007 | third-party-advisory, x_refsource_SECUNIA | |
http://www-01.ibm.com/support/docview.wss?uid=swg21431472 | x_refsource_CONFIRM | |
http://www-1.ibm.com/support/docview.wss?uid=swg1LO47429 | vendor-advisory, x_refsource_AIXAPAR |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.604Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2010-1281", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "name": "LO47496", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47496" }, { "name": "LO47642", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47642" }, { "name": "LO47669", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47669" }, { "name": "LO47610", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47610" }, { "name": "LO47501", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47501" }, { "name": "40007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40007" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "name": "LO47429", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47429" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The bookmarklet pop-up in the Bookmarks component in IBM Lotus Connections 2.5.x before 2.5.0.2 does not properly follow the \"force SSL\" setting, which might make it easier for remote attackers to obtain the cleartext of network communication by sniffing the network, or spoof arbitrary servers via a man-in-the-middle attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-06-14T19:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2010-1281", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "name": "LO47496", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47496" }, { "name": "LO47642", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47642" }, { "name": "LO47669", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47669" }, { "name": "LO47610", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47610" }, { "name": "LO47501", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47501" }, { "name": "40007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40007" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "name": "LO47429", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47429" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-2278", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The bookmarklet pop-up in the Bookmarks component in IBM Lotus Connections 2.5.x before 2.5.0.2 does not properly follow the \"force SSL\" setting, which might make it easier for remote attackers to obtain the cleartext of network communication by sniffing the network, or spoof arbitrary servers via a man-in-the-middle attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2010-1281", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "name": "LO47496", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47496" }, { "name": "LO47642", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47642" }, { "name": "LO47669", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47669" }, { "name": "LO47610", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47610" }, { "name": "LO47501", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47501" }, { "name": "40007", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40007" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "name": "LO47429", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47429" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-2278", "datePublished": "2010-06-14T19:00:00Z", "dateReserved": "2010-06-14T00:00:00Z", "dateUpdated": "2024-09-16T20:16:35.176Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0503
Vulnerability from cvelistv5
Published
2013-04-23 10:00
Modified
2024-08-06 14:25
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in the Bookmarks component in IBM Lotus Connections before 4.0 CR3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/82265 | vdb-entry, x_refsource_XF | |
http://www-01.ibm.com/support/docview.wss?uid=swg21634538 | x_refsource_CONFIRM | |
http://www-01.ibm.com/support/docview.wss?uid=swg1LO74182 | vendor-advisory, x_refsource_AIXAPAR |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:25:10.356Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "lotus-connections-reflected-xss(82265)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82265" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21634538" }, { "name": "LO74182", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LO74182" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Bookmarks component in IBM Lotus Connections before 4.0 CR3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "name": "lotus-connections-reflected-xss(82265)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82265" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21634538" }, { "name": "LO74182", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LO74182" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "ID": "CVE-2013-0503", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the Bookmarks component in IBM Lotus Connections before 4.0 CR3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "lotus-connections-reflected-xss(82265)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82265" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21634538", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21634538" }, { "name": "LO74182", "refsource": "AIXAPAR", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LO74182" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2013-0503", "datePublished": "2013-04-23T10:00:00", "dateReserved": "2012-12-16T00:00:00", "dateUpdated": "2024-08-06T14:25:10.356Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-1032
Vulnerability from cvelistv5
Published
2011-02-14 23:00
Modified
2024-08-06 22:14
Severity ?
EPSS score ?
Summary
IBM Lotus Connections 3.0, when IBM WebSphere Application Server 7.0.0.11 is used, does not properly restrict access to the internal login module, which has unspecified impact and attack vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.ibm.com/support/docview.wss?uid=swg21462435 | x_refsource_CONFIRM | |
http://osvdb.org/70931 | vdb-entry, x_refsource_OSVDB | |
http://www.vupen.com/english/advisories/2011/0382 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/43298 | third-party-advisory, x_refsource_SECUNIA | |
http://www-01.ibm.com/support/docview.wss?uid=swg1PK54565 | vendor-advisory, x_refsource_AIXAPAR |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:14:27.186Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21462435" }, { "name": "70931", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70931" }, { "name": "ADV-2011-0382", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0382" }, { "name": "43298", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43298" }, { "name": "PK54565", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK54565" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-02-11T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM Lotus Connections 3.0, when IBM WebSphere Application Server 7.0.0.11 is used, does not properly restrict access to the internal login module, which has unspecified impact and attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-02-23T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21462435" }, { "name": "70931", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70931" }, { "name": "ADV-2011-0382", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0382" }, { "name": "43298", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43298" }, { "name": "PK54565", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK54565" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1032", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Lotus Connections 3.0, when IBM WebSphere Application Server 7.0.0.11 is used, does not properly restrict access to the internal login module, which has unspecified impact and attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ibm.com/support/docview.wss?uid=swg21462435", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=swg21462435" }, { "name": "70931", "refsource": "OSVDB", "url": "http://osvdb.org/70931" }, { "name": "ADV-2011-0382", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0382" }, { "name": "43298", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43298" }, { "name": "PK54565", "refsource": "AIXAPAR", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK54565" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-1032", "datePublished": "2011-02-14T23:00:00", "dateReserved": "2011-02-14T00:00:00", "dateUpdated": "2024-08-06T22:14:27.186Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3816
Vulnerability from cvelistv5
Published
2009-10-28 10:00
Modified
2024-09-17 02:36
Severity ?
EPSS score ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Activities pages in the Mobile subsystem in IBM Lotus Connections 2.5.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/37106 | third-party-advisory, x_refsource_SECUNIA | |
http://www-1.ibm.com/support/docview.wss?uid=swg1LO43637 | vendor-advisory, x_refsource_AIXAPAR | |
http://www-01.ibm.com/support/docview.wss?uid=swg24024303 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:38:30.231Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "37106", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37106" }, { "name": "LO43637", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO43637" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024303" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Activities pages in the Mobile subsystem in IBM Lotus Connections 2.5.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-10-28T10:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "37106", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37106" }, { "name": "LO43637", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO43637" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024303" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3816", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Activities pages in the Mobile subsystem in IBM Lotus Connections 2.5.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "37106", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37106" }, { "name": "LO43637", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO43637" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg24024303", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024303" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3816", "datePublished": "2009-10-28T10:00:00Z", "dateReserved": "2009-10-28T00:00:00Z", "dateUpdated": "2024-09-17T02:36:23.109Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-1030
Vulnerability from cvelistv5
Published
2011-02-14 21:00
Modified
2024-09-17 01:21
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in the Wikis component in IBM Lotus Connections 3.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the "Confirm New Page scene."
References
▼ | URL | Tags |
---|---|---|
http://securitytracker.com/id?1025054 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/43134 | third-party-advisory, x_refsource_SECUNIA | |
http://www.ibm.com/support/docview.wss?uid=swg1LO57850 | vendor-advisory, x_refsource_AIXAPAR | |
http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1LO57850 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:14:27.163Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1025054", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1025054" }, { "name": "43134", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43134" }, { "name": "LO57850", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg1LO57850" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?crawler=1\u0026uid=swg1LO57850" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Wikis component in IBM Lotus Connections 3.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the \"Confirm New Page scene.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-02-14T21:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1025054", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1025054" }, { "name": "43134", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43134" }, { "name": "LO57850", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg1LO57850" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?crawler=1\u0026uid=swg1LO57850" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1030", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the Wikis component in IBM Lotus Connections 3.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the \"Confirm New Page scene.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1025054", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1025054" }, { "name": "43134", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43134" }, { "name": "LO57850", "refsource": "AIXAPAR", "url": "http://www.ibm.com/support/docview.wss?uid=swg1LO57850" }, { "name": "http://www-01.ibm.com/support/docview.wss?crawler=1\u0026uid=swg1LO57850", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?crawler=1\u0026uid=swg1LO57850" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-1030", "datePublished": "2011-02-14T21:00:00Z", "dateReserved": "2011-02-14T00:00:00Z", "dateUpdated": "2024-09-17T01:21:06.256Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4807
Vulnerability from cvelistv5
Published
2008-10-31 17:18
Modified
2024-08-07 10:31
Severity ?
EPSS score ?
Summary
IBM Lotus Connections 2.x before 2.0.1 stores the password for the administrative user in the trace.log file, which allows local users to obtain sensitive information by reading this file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/46213 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/32466 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/31989 | vdb-entry, x_refsource_BID | |
http://www-01.ibm.com/support/docview.wss?uid=swg27014008 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:27.171Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "lotus-connections-tracelog-info-disclosure(46213)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46213" }, { "name": "32466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32466" }, { "name": "31989", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31989" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM Lotus Connections 2.x before 2.0.1 stores the password for the administrative user in the trace.log file, which allows local users to obtain sensitive information by reading this file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "lotus-connections-tracelog-info-disclosure(46213)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46213" }, { "name": "32466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32466" }, { "name": "31989", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31989" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4807", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Lotus Connections 2.x before 2.0.1 stores the password for the administrative user in the trace.log file, which allows local users to obtain sensitive information by reading this file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "lotus-connections-tracelog-info-disclosure(46213)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46213" }, { "name": "32466", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32466" }, { "name": "31989", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31989" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008", "refsource": "MISC", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4807", "datePublished": "2008-10-31T17:18:00", "dateReserved": "2008-10-31T00:00:00", "dateUpdated": "2024-08-07T10:31:27.171Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3469
Vulnerability from cvelistv5
Published
2009-09-29 19:00
Modified
2024-08-07 06:31
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in profiles/html/simpleSearch.do in IBM Lotus Connections 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the name parameter.
References
▼ | URL | Tags |
---|---|---|
http://osvdb.org/58320 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/36513 | vdb-entry, x_refsource_BID | |
http://www-1.ibm.com/support/docview.wss?uid=swg1LO44244 | vendor-advisory, x_refsource_AIXAPAR | |
http://secunia.com/advisories/36849 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/53460 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/2760 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1022945 | vdb-entry, x_refsource_SECTRACK | |
http://www-01.ibm.com/support/docview.wss?uid=swg24024414 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:09.621Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "58320", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/58320" }, { "name": "36513", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36513" }, { "name": "LO44244", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO44244" }, { "name": "36849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36849" }, { "name": "lotus-connections-simplesearch-xss(53460)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53460" }, { "name": "ADV-2009-2760", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2760" }, { "name": "1022945", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022945" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024414" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in profiles/html/simpleSearch.do in IBM Lotus Connections 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the name parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "58320", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/58320" }, { "name": "36513", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36513" }, { "name": "LO44244", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO44244" }, { "name": "36849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36849" }, { "name": "lotus-connections-simplesearch-xss(53460)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53460" }, { "name": "ADV-2009-2760", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2760" }, { "name": "1022945", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022945" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024414" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3469", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in profiles/html/simpleSearch.do in IBM Lotus Connections 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the name parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "58320", "refsource": "OSVDB", "url": "http://osvdb.org/58320" }, { "name": "36513", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36513" }, { "name": "LO44244", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO44244" }, { "name": "36849", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36849" }, { "name": "lotus-connections-simplesearch-xss(53460)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53460" }, { "name": "ADV-2009-2760", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2760" }, { "name": "1022945", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022945" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg24024414", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024414" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3469", "datePublished": "2009-09-29T19:00:00", "dateReserved": "2009-09-29T00:00:00", "dateUpdated": "2024-08-07T06:31:09.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4809
Vulnerability from cvelistv5
Published
2008-10-31 17:18
Modified
2024-08-07 10:31
Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities in the Profiles search pages in IBM Lotus Connections 2.x before 2.0.1 have unknown impact and attack vectors related to "Active" content. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/46217 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/32466 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/31989 | vdb-entry, x_refsource_BID | |
http://www-01.ibm.com/support/docview.wss?uid=swg27014008 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:27.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "lotus-connections-active-unspecified(46217)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46217" }, { "name": "32466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32466" }, { "name": "31989", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31989" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the Profiles search pages in IBM Lotus Connections 2.x before 2.0.1 have unknown impact and attack vectors related to \"Active\" content. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "lotus-connections-active-unspecified(46217)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46217" }, { "name": "32466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32466" }, { "name": "31989", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31989" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4809", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in the Profiles search pages in IBM Lotus Connections 2.x before 2.0.1 have unknown impact and attack vectors related to \"Active\" content. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "lotus-connections-active-unspecified(46217)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46217" }, { "name": "32466", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32466" }, { "name": "31989", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31989" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008", "refsource": "MISC", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4809", "datePublished": "2008-10-31T17:18:00", "dateReserved": "2008-10-31T00:00:00", "dateUpdated": "2024-08-07T10:31:27.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2008-10-31 18:09
Modified
2024-11-21 00:52
Severity ?
Summary
IBM Lotus Connections 2.x before 2.0.1 allows attackers to discover passwords via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | * | |
ibm | lotus_connections | 1.0.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:*:*:*:*:*:*:*:*", "matchCriteriaId": "73990A0F-86C8-495C-9356-9CE768F33112", "versionEndIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "3E16C309-8D8D-42F1-8DAA-AD2D47D54113", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Lotus Connections 2.x before 2.0.1 allows attackers to discover passwords via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." }, { "lang": "es", "value": "Lotus Connections 2.x anterior a v2.0.1 de IBM permite a atacantes descubrir contrase\u00f1as mediante vectores no especificados. NOTA: el origen de esta informaci\u00f3n es desconocido; los detalles se han obtenido \u00fanicamente de informaci\u00f3n de terceros." } ], "id": "CVE-2008-4808", "lastModified": "2024-11-21T00:52:37.143", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-31T18:09:08.493", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32466" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/31989" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32466" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/31989" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46216" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-06-15 14:30
Modified
2024-11-21 01:16
Severity ?
Summary
Open redirect vulnerability in the Mobile component in IBM Lotus Connections 2.5.x before 2.5.0.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, related to "mobile edit actions," aka SPR ASRE83PPVH.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/40007 | Vendor Advisory | |
cve@mitre.org | http://www-01.ibm.com/support/docview.wss?uid=swg21431472 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.vupen.com/english/advisories/2010/1281 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/40007 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www-01.ibm.com/support/docview.wss?uid=swg21431472 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2010/1281 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | 2.5.0 | |
ibm | lotus_connections | 2.5.0.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C158C61A-ADC7-410D-93D1-25F594B089B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1F331AFF-4A81-4131-A310-E71B51157EC0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Open redirect vulnerability in the Mobile component in IBM Lotus Connections 2.5.x before 2.5.0.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, related to \"mobile edit actions,\" aka SPR ASRE83PPVH." }, { "lang": "es", "value": "Una vulnerabilidad de redirecci\u00f3n abierta en el componente Mobile de IBM Lotus Connections v2.5.x antes de v2.5.0.2 permite a atacantes remotos redirigir a los usuarios a sitios web de su elecci\u00f3n y llevar a cabo ataques de phishing a trav\u00e9s de vectores no especificados, relacionados con \"acciones de edici\u00f3n m\u00f3vil\". Esta vulnerabilidad tiene en IBM, el c\u00f3digo interno SPR ASRE83PPVH." } ], "id": "CVE-2010-2280", "lastModified": "2024-11-21T01:16:18.677", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-06-15T14:30:01.703", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40007" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1281" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-31 18:09
Modified
2024-11-21 00:52
Severity ?
Summary
IBM Lotus Connections 2.x before 2.0.1 stores the password for the administrative user in the trace.log file, which allows local users to obtain sensitive information by reading this file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | * | |
ibm | lotus_connections | 1.0.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:*:*:*:*:*:*:*:*", "matchCriteriaId": "73990A0F-86C8-495C-9356-9CE768F33112", "versionEndIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "3E16C309-8D8D-42F1-8DAA-AD2D47D54113", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Lotus Connections 2.x before 2.0.1 stores the password for the administrative user in the trace.log file, which allows local users to obtain sensitive information by reading this file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." }, { "lang": "es", "value": "Lotus Connections 2.x anterior a v2.0.1 de IBM almacena la contrase\u00f1a para el usuario administrador en el archivo trace.log, lo que permite a usuarios locales obtner informaci\u00f3n sensible leyendo este archivo. NOTA: el origen de esta informaci\u00f3n es desconocido; los detalles se han obtenido \u00fanicamente de informaci\u00f3n de terceros." } ], "id": "CVE-2008-4807", "lastModified": "2024-11-21T00:52:37.000", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-31T18:09:08.477", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32466" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/31989" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32466" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/31989" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46213" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-04-23 11:47
Modified
2024-11-21 01:47
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Bookmarks component in IBM Lotus Connections before 4.0 CR3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | * | |
ibm | lotus_connections | 1.0.0.0 | |
ibm | lotus_connections | 1.0.1.0 | |
ibm | lotus_connections | 1.0.2.0 | |
ibm | lotus_connections | 2.0.0.0 | |
ibm | lotus_connections | 2.0.1.0 | |
ibm | lotus_connections | 2.0.1.1 | |
ibm | lotus_connections | 2.5.0.1 | |
ibm | lotus_connections | 2.5.0.2 | |
ibm | lotus_connections | 2.5.0.3 | |
ibm | lotus_connections | 3.0.0.0 | |
ibm | lotus_connections | 3.0.1.0 | |
ibm | lotus_connections | 3.0.1.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:*:*:*:*:*:*:*:*", "matchCriteriaId": "72CAA5DC-5FEF-40BE-A1AA-802AEA3EBE79", "versionEndIncluding": "4.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:1.0.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "307B49B7-B410-47E1-BD99-56F5E5C56C9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:1.0.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "31F91DE6-0D97-4E9D-AB05-5569DB7885F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:1.0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "23B7D1C0-4601-4C31-8DBC-A0EA4ADDA82D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.0.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B846ACCC-4508-4F18-9F49-668D95659479", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.0.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "4366BC06-67EE-4EDD-969F-B7230E0BEA3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "9A3CFB76-0175-4B13-A2DC-2DBDA810B5F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1F331AFF-4A81-4131-A310-E71B51157EC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "602CFD3C-CB40-4C61-87A7-C0A2A6BFE356", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "F73DD8F9-B7B4-4DDB-99C5-340D13C259CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:3.0.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "44F20E16-98DA-4324-AB2C-462012F6BE38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:3.0.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5425ED0F-A725-4DCB-BE08-3299E050E6CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:3.0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E59ADD16-1C09-4411-BFCC-A4FD39C163D2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Bookmarks component in IBM Lotus Connections before 4.0 CR3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de ejecuci\u00f3n de comandos en sitios cruzados(XSS) en el componente de marcadores en IBM Lotus Connections v4.0 antes CR3 permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2013-0503", "lastModified": "2024-11-21T01:47:41.743", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2013-04-23T11:47:35.903", "references": [ { "source": "psirt@us.ibm.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LO74182" }, { "source": "psirt@us.ibm.com", "tags": [ "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21634538" }, { "source": "psirt@us.ibm.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82265" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LO74182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21634538" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82265" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-06-15 14:30
Modified
2024-11-21 01:16
Severity ?
Summary
The Top Updates implementation in the Homepage component in IBM Lotus Connections 2.5.x before 2.5.0.2, when "forced SSL" is enabled, uses http for links, which has unspecified impact and remote attack vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | 2.5.0 | |
ibm | lotus_connections | 2.5.0.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C158C61A-ADC7-410D-93D1-25F594B089B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1F331AFF-4A81-4131-A310-E71B51157EC0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Top Updates implementation in the Homepage component in IBM Lotus Connections 2.5.x before 2.5.0.2, when \"forced SSL\" is enabled, uses http for links, which has unspecified impact and remote attack vectors." }, { "lang": "es", "value": "La implementaci\u00f3n Top Updates del componente Homepage de IBM Lotus Connections v2.5.x anterior a v2.5.0.2, cuando est\u00e1 habilitado \"forced SSL\", utiliza http para los enlaces, esto tiene un impacto y vectores de ataque desconocidos." } ], "id": "CVE-2010-2279", "lastModified": "2024-11-21T01:16:18.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-06-15T14:30:01.670", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40007" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO48325" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO48325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1281" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-10-28 10:30
Modified
2024-11-21 01:08
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Activities pages in the Mobile subsystem in IBM Lotus Connections 2.5.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | 2.5.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8A4AD737-9C81-471B-B144-46354AE51E0C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Activities pages in the Mobile subsystem in IBM Lotus Connections 2.5.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en las p\u00e1ginas Activities en el subsistema Mobile en IBM Lotus Connections v2.5.0.0, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2009-3816", "lastModified": "2024-11-21T01:08:14.727", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-10-28T10:30:00.610", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37106" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024303" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO43637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO43637" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-31 18:09
Modified
2024-11-21 00:52
Severity ?
Summary
Multiple SQL injection vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to execute arbitrary SQL commands via the sortField parameter to unspecified components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | * | |
ibm | lotus_connections | 1.0.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:*:*:*:*:*:*:*:*", "matchCriteriaId": "73990A0F-86C8-495C-9356-9CE768F33112", "versionEndIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "3E16C309-8D8D-42F1-8DAA-AD2D47D54113", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to execute arbitrary SQL commands via the sortField parameter to unspecified components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de inyecci\u00f3n SQL en Lotus Connections 2.x anterior a v2.0.1 de IBM permiten a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n mediante el par\u00e1metro sortField a componentes no especificados. NOTA: el origen de esta informaci\u00f3n es desconocido; los detalles se han obtenido \u00fanicamente de informaci\u00f3n de terceros." } ], "id": "CVE-2008-4806", "lastModified": "2024-11-21T00:52:36.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-31T18:09:08.447", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32466" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/31989" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32466" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/31989" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46212" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-02-14 22:00
Modified
2024-11-21 01:25
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Wikis component in IBM Lotus Connections 3.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the "Confirm New Page scene."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | 3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "215D3AB6-B87F-40FE-8B29-3FF212579238", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Wikis component in IBM Lotus Connections 3.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the \"Confirm New Page scene.\"" }, { "lang": "es", "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en el componente Wikis en IBM Lotus Connections v3.0 que permite a atacantes remotos inyectar script web de su elecci\u00f3n o HTML a trav\u00e9s de vectores relacionados con el \"Confirm New Page scene.\"" } ], "id": "CVE-2011-1030", "lastModified": "2024-11-21T01:25:22.033", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2011-02-14T22:00:07.273", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43134" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1025054" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?crawler=1\u0026uid=swg1LO57850" }, { "source": "cve@mitre.org", "url": "http://www.ibm.com/support/docview.wss?uid=swg1LO57850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1025054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?crawler=1\u0026uid=swg1LO57850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/support/docview.wss?uid=swg1LO57850" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-31 18:09
Modified
2024-11-21 00:52
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the community title, (2) API input, and vectors related to the (3) Homepage, (4) Blogs, (5) Profiles, (6) Dogear, (7) Activities, and (8) Global Search components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | * | |
ibm | lotus_connections | 1.0.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:*:*:*:*:*:*:*:*", "matchCriteriaId": "73990A0F-86C8-495C-9356-9CE768F33112", "versionEndIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "3E16C309-8D8D-42F1-8DAA-AD2D47D54113", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the community title, (2) API input, and vectors related to the (3) Homepage, (4) Blogs, (5) Profiles, (6) Dogear, (7) Activities, and (8) Global Search components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Lotus Connections 2.x anterior a v2.0.1 de IBM permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n mediante 1) the community title, (2) API input, y vectores relacionados con (3) Homepage, (4) Blogs, (5) Profiles, (6) Dogear, (7) Activities y (8) Global Search components. NOTA: el origen de esta informaci\u00f3n es desconocido; los detalles se han obtenido \u00fanicamente de informaci\u00f3n de terceros." } ], "id": "CVE-2008-4805", "lastModified": "2024-11-21T00:52:36.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-10-31T18:09:08.400", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32466" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/31989" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46210" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46211" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32466" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/31989" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46211" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46215" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-09-29 19:30
Modified
2024-11-21 01:07
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in profiles/html/simpleSearch.do in IBM Lotus Connections 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the name parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | 2.0.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DEA241C8-79AC-4D90-A788-4CDA92ECB40A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in profiles/html/simpleSearch.do in IBM Lotus Connections 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the name parameter." }, { "lang": "es", "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos remotos en tistios cruzados (XSS) en profiles/html/simpleSearch.do en IBM Lotus Connections v2.0.1, permite a atacantes remotos ejecutar secuencias de comandos web o HTML de su elecci\u00f3n a trav\u00e9s del par\u00e1metro \"name\"." } ], "id": "CVE-2009-3469", "lastModified": "2024-11-21T01:07:26.323", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-09-29T19:30:00.843", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/58320" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36849" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024414" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO44244" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/36513" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022945" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/2760" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/58320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO44244" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022945" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/2760" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53460" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-06-15 14:30
Modified
2024-11-21 01:16
Severity ?
Summary
The bookmarklet pop-up in the Bookmarks component in IBM Lotus Connections 2.5.x before 2.5.0.2 does not properly follow the "force SSL" setting, which might make it easier for remote attackers to obtain the cleartext of network communication by sniffing the network, or spoof arbitrary servers via a man-in-the-middle attack.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | 2.5.0 | |
ibm | lotus_connections | 2.5.0.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C158C61A-ADC7-410D-93D1-25F594B089B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1F331AFF-4A81-4131-A310-E71B51157EC0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The bookmarklet pop-up in the Bookmarks component in IBM Lotus Connections 2.5.x before 2.5.0.2 does not properly follow the \"force SSL\" setting, which might make it easier for remote attackers to obtain the cleartext of network communication by sniffing the network, or spoof arbitrary servers via a man-in-the-middle attack." }, { "lang": "es", "value": "El pop-up \"bookmarklet\" en el componente Bookmarks para IBM Lotus Connections v2.5.x anterior a v2.5.0.2 no sigue apropiadamente la configuraci\u00f3n \"force SSL\", que podr\u00eda hacer m\u00e1s sencillo a atacantes remotos obtener el texto plano de las comunicaciones de la red husmeando la red o falsificar servidores de su elecci\u00f3n a trav\u00e9s de un ataque man-in-the-middle (hombre en el medio)" } ], "id": "CVE-2010-2278", "lastModified": "2024-11-21T01:16:18.383", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-06-15T14:30:01.640", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40007" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47429" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47496" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47501" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47610" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47642" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47669" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47429" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47496" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47610" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47669" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1281" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-02-15 01:00
Modified
2024-11-21 01:25
Severity ?
Summary
IBM Lotus Connections 3.0, when IBM WebSphere Application Server 7.0.0.11 is used, does not properly restrict access to the internal login module, which has unspecified impact and attack vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | 3.0 | |
ibm | websphere_application_server | 7.0.0.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "215D3AB6-B87F-40FE-8B29-3FF212579238", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "833256BB-E2A6-4FE9-BE4F-982578023E43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Lotus Connections 3.0, when IBM WebSphere Application Server 7.0.0.11 is used, does not properly restrict access to the internal login module, which has unspecified impact and attack vectors." }, { "lang": "es", "value": "IBM Lotus Connections v3.0, cuando IBM WebSphere Application Server v7.0.0.11 es usada, no restringe adecuadamente el acceso al m\u00f3dulo de login interno, que tiene un impacto no especificado y vectores de ataque." } ], "id": "CVE-2011-1032", "lastModified": "2024-11-21T01:25:22.357", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-02-15T01:00:01.993", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/70931" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43298" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK54565" }, { "source": "cve@mitre.org", "url": "http://www.ibm.com/support/docview.wss?uid=swg21462435" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2011/0382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/70931" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43298" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK54565" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/support/docview.wss?uid=swg21462435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0382" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-31 18:09
Modified
2024-11-21 00:52
Severity ?
Summary
Multiple unspecified vulnerabilities in the Profiles search pages in IBM Lotus Connections 2.x before 2.0.1 have unknown impact and attack vectors related to "Active" content. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | 2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "3AB9ABDF-CEDF-4C66-9760-3C5759150D3F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the Profiles search pages in IBM Lotus Connections 2.x before 2.0.1 have unknown impact and attack vectors related to \"Active\" content. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades sin especificar en las p\u00e1ginas de b\u00fasqueda Profiles en IBM Lotus Connections 2.x antes de v2.0.1 tienen impacto desconocido y vectores relacionados con contenido \"Activo\". NOTA: el origen de esta informaci\u00f3n es desconocido; los detalles se han obtenido \u00fanicamente de informaci\u00f3n de terceros." } ], "id": "CVE-2008-4809", "lastModified": "2024-11-21T00:52:37.293", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-31T18:09:08.523", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32466" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/31989" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46217" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32466" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/31989" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46217" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-06-15 14:30
Modified
2024-11-21 01:16
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.5.x before 2.5.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) create or (2) edit form in the Communities component, the (3) verbiage field in the Bookmarks component, or (4) unspecified vectors related to the Mobile Blogs component.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | lotus_connections | 2.5.0 | |
ibm | lotus_connections | 2.5.0.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C158C61A-ADC7-410D-93D1-25F594B089B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_connections:2.5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1F331AFF-4A81-4131-A310-E71B51157EC0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.5.x before 2.5.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) create or (2) edit form in the Communities component, the (3) verbiage field in the Bookmarks component, or (4) unspecified vectors related to the Mobile Blogs component." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en IBM Lotus Connections v2.5.x anterior a v2.5.0.2 permiten a atacantes remotos inyectar secuencias de comandos Web o HTML de su elecci\u00f3n a trav\u00e9s de (1) create o (2) edit form -editar formulario- del componente Communities, (3) el campo verbiage del componente Bookmarks o (4) vectores no especificados relacionados con el componente Mobile Blogs." } ], "id": "CVE-2010-2277", "lastModified": "2024-11-21T01:16:18.233", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-06-15T14:30:01.610", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40007" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47214" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47362" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47921" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47362" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47921" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1281" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }