CVE-2017-1421

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/127411 Issue Tracking VDB Entry Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22005234 Issue Tracking Vendor Advisory
http://www.securityfocus.com/bid/102153 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040015 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:inotes:9.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1:*:*:*:*:*:*:*

Information

Published : 2017-12-13 10:29

Updated : 2017-12-26 07:37


NVD link : CVE-2017-1421

Mitre link : CVE-2017-1421


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • inotes