Multiple cross-site scripting (XSS) vulnerabilities in stconf.nsf in the server in IBM Lotus Sametime 8.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the messageString parameter in a WebMessage action or (2) the PATH_INFO.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-02-22T18:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2011-02-18T00:00:00


Link: CVE-2011-1038

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-02-22T19:00:02.723

Modified: 2018-10-09T19:30:14.923


Link: CVE-2011-1038

JSON object: View

cve-icon Redhat Information

No data.

CWE