U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:ibm:lotus_domino:8.5.3.0
There are 26 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2014-3086

Unspecified vulnerability in the IBM Java Virtual Machine, as used in IBM WebSphere Real Time 3 before Service Refresh 7 FP1 and other products, allows remote attackers to gain privileges by leveraging the ability to execute code in the context of a security manager.

Published: August 11, 2014; 8:55:03 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-0892

IBM Notes and Domino 8.5.x before 8.5.3 FP6 IF3 and 9.x before 9.0.1 FP1 on 32-bit Linux platforms use incorrect gcc options, which makes it easier for remote attackers to execute arbitrary code by leveraging the absence of the NX protection mechanism and placing crafted x86 code on the stack, aka SPR KLYH9GGS9W.

Published: April 23, 2014; 3:55:05 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-0822

The IMAP server in IBM Domino 8.5.x before 8.5.3 FP6 IF1 and 9.0.x before 9.0.1 FP1 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors, aka SPR KLYH9F4S2Z.

Published: February 06, 2014; 6:55:04 PM -0500
V3.x:(not available)
V2.0: 7.8 HIGH
CVE-2013-4065

Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.x before 8.5.3 FP6 and 9.0.x before 9.0.1, when ultra-light mode is enabled, allows remote attackers to inject arbitrary web script or HTML via active content in an e-mail message, aka SPR TCLE98ZKRP.

Published: December 21, 2013; 9:22:56 AM -0500
V3.x:(not available)
V2.0: 2.6 LOW
CVE-2013-4064

Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.x before 8.5.3 FP6 and 9.0.x before 9.0.1, when ultra-light mode is enabled, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN9ARMFA.

Published: December 21, 2013; 9:22:56 AM -0500
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-4063

Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.x before 8.5.3 FP6 and 9.0.x before 9.0.1 allows remote attackers to inject arbitrary web script or HTML via active content in an e-mail message, aka SPRs PTHN9AQMV7 and TCLE98ZKRP.

Published: December 21, 2013; 9:22:56 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5389

Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.3 before FP5 IF2 and 9.0 before IF5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN9AYK2X.

Published: October 22, 2013; 6:55:07 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5388

Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.3 before FP5 IF2 and 9.0 before IF5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN9AYK5F.

Published: October 22, 2013; 6:55:07 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-4068

Buffer overflow in iNotes in IBM Domino 8.5.3 before FP5 IF1 and 9.0 before IF4 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka SPR PTHN9ADPA8.

Published: September 20, 2013; 11:26:03 AM -0400
V3.x:(not available)
V2.0: 7.1 HIGH
CVE-2013-0595

Multiple cross-site scripting (XSS) vulnerabilities in iNotes 8.5.x in IBM Lotus Domino 8.5 before 8.5.3 FP5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN95XNR3.

Published: August 26, 2013; 11:34:35 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-0591

Cross-site scripting (XSS) vulnerability in iNotes 8.5.x in IBM Lotus Domino 8.5 before 8.5.3 FP5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN95XNR3, a different vulnerability than CVE-2013-0590.

Published: August 26, 2013; 11:34:34 PM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2013-0590

Cross-site scripting (XSS) vulnerability in iNotes 8.5.x in IBM Lotus Domino 8.5 before 8.5.3 FP5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN95XNR3, a different vulnerability than CVE-2013-0591.

Published: August 26, 2013; 11:34:34 PM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2013-3990

Cross-site scripting (XSS) vulnerability in the MIME e-mail functionality in iNotes in IBM Domino 9.0 before IF3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN98FLQ2.

Published: August 09, 2013; 3:55:07 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-3032

Cross-site scripting (XSS) vulnerability in the MIME e-mail functionality in iNotes in IBM Domino 9.0 before IF3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN986NAA.

Published: August 09, 2013; 3:55:06 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-0489

Cross-site request forgery (CSRF) vulnerability in webadmin.nsf (aka the Web Administrator client) in IBM Domino 8.5.x allows remote authenticated users to hijack the authentication of administrators.

Published: March 27, 2013; 8:23:46 AM -0400
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2013-0488

Cross-site scripting (XSS) vulnerability in webadmin.nsf (aka the Web Administrator client) in IBM Domino 8.5.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Published: March 27, 2013; 8:23:46 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-0487

The Java Console in IBM Domino 8.5.x allows remote authenticated users to hijack temporary credentials by leveraging knowledge of configuration details, aka SPR KLYH8TNNDN.

Published: March 27, 2013; 8:23:46 AM -0400
V3.x:(not available)
V2.0: 8.5 HIGH
CVE-2013-0486

Memory leak in the HTTP server in IBM Domino 8.5.x allows remote attackers to cause a denial of service (memory consumption and daemon crash) via GET requests, aka SPR KLYH92NKZY.

Published: March 27, 2013; 8:23:46 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-4844

Cross-site scripting (XSS) vulnerability in the web server in IBM Lotus Domino 8.5.x through 8.5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Published: February 27, 2013; 4:55:03 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-4842

Open redirect vulnerability in the web server in IBM Lotus Domino 8.5.x through 8.5.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

Published: February 27, 2013; 4:55:03 PM -0500
V3.x:(not available)
V2.0: 5.8 MEDIUM