Cross-site scripting (XSS) vulnerability in help/readme.nsf/Header in the Help component in IBM Lotus Domino 7.x before 7.0.4 and 8.x before 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the BaseTarget parameter in an OpenPage action. NOTE: this may overlap CVE-2010-0920.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-05T17:00:00Z

Updated: 2024-09-16T19:31:44.522Z

Reserved: 2010-03-05T00:00:00Z

Link: CVE-2010-0927

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-03-05T17:30:00.347

Modified: 2010-03-05T17:30:00.347

Link: CVE-2010-0927

cve-icon Redhat

No data.