CVE-2012-2955

Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in IBM Lotus Protector for Mail Security 2.1, 2.5, 2.5.1, and 2.8 and IBM ISS Proventia Network Mail Security System allow remote attackers to inject arbitrary web script or HTML via the query string.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:ibm:proventia_network_mail_security_system_firmware:2.5:*:*:*:*:*:*:*
cpe:2.3:o:ibm:proventia_network_mail_security_system_firmware:2.5.0.2:*:*:*:*:*:*:*
cpe:2.3:o:ibm:proventia_network_mail_security_system_firmware:2.5.1:*:*:*:*:*:*:*
cpe:2.3:o:ibm:proventia_network_mail_security_system_firmware:2.6:*:*:*:*:*:*:*
cpe:2.3:o:ibm:proventia_network_mail_security_system_firmware:2.8:*:*:*:*:*:*:*
OR cpe:2.3:h:ibm:proventia_network_mail_security_system:*:*:*:*:*:*:*:*
cpe:2.3:h:ibm:proventia_network_mail_security_system:ms3004:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:lotus_protector_for_mail_security:2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:lotus_protector_for_mail_security:2.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:lotus_protector_for_mail_security:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:lotus_protector_for_mail_security:2.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-07-20 10:40

Updated : 2024-02-28 12:00


NVD link : CVE-2012-2955

Mitre link : CVE-2012-2955

CVE.ORG link : CVE-2012-2955


JSON object : View

Products Affected

ibm

  • lotus_protector_for_mail_security
  • proventia_network_mail_security_system_firmware
  • proventia_network_mail_security_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')