CVE-2013-0553

The client implementation in IBM Sametime 8.5.1 through 8.5.2.1, as used in Sametime Connect client, Sametime Advanced Connect client, Sametime Advanced Web client, and other products, allows remote authenticated users to send commands to individual chat users, or to all participants in a chat room, via a crafted Sametime Instant Message (IM).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:lotus_sametime:8.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:lotus_sametime:8.5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sametime:8.5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sametime:8.5.2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-04-28 03:24

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0553

Mitre link : CVE-2013-0553

CVE.ORG link : CVE-2013-0553


JSON object : View

Products Affected

ibm

  • lotus_sametime
  • sametime