Cross-site scripting (XSS) vulnerability in servlet/traveler in IBM Lotus Notes Traveler before 8.5.3.3 Interim Fix 1, when Firefox is used, allows remote attackers to inject arbitrary web script or HTML via the redirectURL parameter, a different vulnerability than CVE-2012-4824 and CVE-2012-4825.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:30

Updated: 2022-10-03T16:15:30

Reserved: 2022-10-03T00:00:00


Link: CVE-2012-5307

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-10-08T10:47:45.260

Modified: 2012-10-08T10:47:45.260


Link: CVE-2012-5307

JSON object: View

cve-icon Redhat Information

No data.

CWE