CVE-2009-3453

Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Quickr 8.1.0 services for WebSphere Portal allow remote attackers to inject arbitrary web script or HTML via the filename of a .odt file in a Lotus Quickr place, related to the Library template.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:lotus_quickr:8.1.0:*:ibm_webpshere_portal:*:*:*:*:*

History

No history.

Information

Published : 2009-09-29 18:00

Updated : 2023-12-10 10:51


NVD link : CVE-2009-3453

Mitre link : CVE-2009-3453

CVE.ORG link : CVE-2009-3453


JSON object : View

Products Affected

ibm

  • lotus_quickr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')