CVE-2017-1421

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
References
Link Resource
http://www.ibm.com/support/docview.wss?uid=swg22005234 Issue Tracking Vendor Advisory
http://www.securityfocus.com/bid/102153 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040015 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/127411 Issue Tracking VDB Entry Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:inotes:8.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-13 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1421

Mitre link : CVE-2017-1421

CVE.ORG link : CVE-2017-1421


JSON object : View

Products Affected

ibm

  • inotes
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')