Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Lotus Sametime
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0537 1 Ibm 1 Lotus Sametime 2023-12-10 3.5 LOW N/A
The Enterprise Meeting Server in IBM Lotus Sametime 8.5.2 and 8.5.2.1 allows remote authenticated users to spoof the origin of shared links by leveraging meeting-attendance privileges.
CVE-2013-3044 1 Ibm 1 Lotus Sametime 2023-12-10 3.5 LOW N/A
The Enterprise Meeting Server in IBM Lotus Sametime 8.5.2 and 8.5.2.1 allows remote authenticated users to spoof the origin of chat messages, or compose anonymous chat messages, by leveraging meeting-attendance privileges.
CVE-2013-3045 1 Ibm 1 Lotus Sametime 2023-12-10 3.5 LOW N/A
The Enterprise Meeting Server in IBM Lotus Sametime 8.5.2 and 8.5.2.1 allows remote authenticated users to share crafted links via the Library function.
CVE-2013-3985 1 Ibm 1 Lotus Sametime 2023-12-10 2.9 LOW N/A
The Enterprise Meeting Server in IBM Lotus Sametime 8.5.2 and 8.5.2.1 does not properly restrict application cookies, which allows remote attackers to read session variables by leveraging a weak setting of the Domain variable.
CVE-2013-0534 1 Ibm 2 Lotus Sametime, Sametime 2023-12-10 1.9 LOW N/A
The Connect client in IBM Sametime 8.5.1, 8.5.1.1, 8.5.1.2, 8.5.2, and 8.5.2.1, as used in the Lotus Notes client and separately, might allow local users to obtain sensitive information by leveraging the persistence of cleartext password strings within process memory.
CVE-2013-3986 1 Ibm 1 Lotus Sametime 2023-12-10 4.3 MEDIUM N/A
IBM Lotus Sametime 8.5.2 and 8.5.2.1 allows remote attackers to cause a denial of service (WebPlayer Firefox extension crash) via a crafted Audio Visual (AV) session.
CVE-2013-0553 1 Ibm 2 Lotus Sametime, Sametime 2023-12-10 3.5 LOW N/A
The client implementation in IBM Sametime 8.5.1 through 8.5.2.1, as used in Sametime Connect client, Sametime Advanced Connect client, Sametime Advanced Web client, and other products, allows remote authenticated users to send commands to individual chat users, or to all participants in a chat room, via a crafted Sametime Instant Message (IM).
CVE-2013-0533 1 Ibm 1 Lotus Sametime 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the Sametime Links server in IBM Sametime 8.0.2 through 8.5.2.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-0535 1 Ibm 2 Classic Meeting Server, Lotus Sametime 2023-12-10 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Classic Meeting Server in IBM Sametime 7.5.1.2 through 8.5.2.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2011-1370 1 Ibm 1 Lotus Sametime 2023-12-10 5.0 MEDIUM N/A
The default configuration of the Sametime configuration servlet (SCS) in the server in IBM Lotus Sametime 7.0 through 8.5.2 does not enable an authentication requirement, which allows remote attackers to read the configuration settings by examining a response message.
CVE-2010-3398 1 Ibm 1 Lotus Sametime 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in the webcontainer implementation in IBM Lotus Sametime Connect 8.5.1 before CF1 has unknown impact and attack vectors, aka SPRs LXUU87S57H and LXUU87S93W.
CVE-2011-1106 1 Ibm 1 Lotus Sametime 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in stcenter.nsf in the server in IBM Lotus Sametime allows remote attackers to inject arbitrary web script or HTML via the authReasonCode parameter in an OpenDatabase action.
CVE-2011-1038 1 Ibm 1 Lotus Sametime 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in stconf.nsf in the server in IBM Lotus Sametime 8.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the messageString parameter in a WebMessage action or (2) the PATH_INFO.
CVE-2008-2499 1 Ibm 1 Lotus Sametime 2023-12-10 7.5 HIGH N/A
Stack-based buffer overflow in the Community Services Multiplexer (aka MUX or StMux.exe) in IBM Lotus Sametime 7.5.1 CF1 and earlier, and 8.x before 8.0.1, allows remote attackers to execute arbitrary code via a crafted URL.
CVE-2007-4142 1 Ibm 1 Lotus Sametime 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in IBM Lotus Sametime Server 7.5.1 before 20070731 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving a crafted Sametime meeting.
CVE-2007-6295 1 Ibm 1 Lotus Sametime 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the WebRunMenuFrame page in the online meeting center template in IBM Lotus Sametime before 8.0 allows remote attackers to inject arbitrary web script or HTML via the URI.
CVE-2008-0354 1 Ibm 1 Lotus Sametime 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the chat client in IBM Lotus Sametime 7.5 and 7.5.1 allows user-assisted remote attackers to inject arbitrary web script or HTML via a crafted message, which triggers code execution after a mouseover event initiated by the victim.
CVE-2007-1784 1 Ibm 1 Lotus Sametime 2023-12-10 9.3 HIGH N/A
The JNILoader ActiveX control (STJNILoader.ocx) 3.1.0.26 in IBM Lotus Notes Sametime before 7.5 allows remote attackers to load arbitrary DLL libraries and execute arbitrary code via arbitrary arguments to the loadLibrary function.