Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2013-0595

CVE information

Published

10 years ago

Last Modified

5 years ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

Multiple cross-site scripting (XSS) vulnerabilities in iNotes 8.5.x in IBM Lotus Domino 8.5 before 8.5.3 FP5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN95XNR3..

CVSSv2.0 Score

Severity
Medium
Base Score
4.3/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
None
Integrity Impact
Partial

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:ibm:lotus_inotes:8.5.2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.1.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.1.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_inotes:8.5.0.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_inotes:8.5.1.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.3.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.3.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_inotes:8.5.3.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.1.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.3.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.3.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.3.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.1.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:lotus_domino:8.5.1.3:*:*:*:*:*:*:*
  Yes
- -