CVE-2017-1327

IBM iNotes 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 126062.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:inotes:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-03 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1327

Mitre link : CVE-2017-1327

CVE.ORG link : CVE-2017-1327


JSON object : View

Products Affected

ibm

  • inotes
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')