Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in IBM Lotus Protector for Mail Security 2.1, 2.5, 2.5.1, and 2.8 and IBM ISS Proventia Network Mail Security System allow remote attackers to inject arbitrary web script or HTML via the query string.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2012-07-20T10:00:00

Updated: 2024-08-06T19:50:05.312Z

Reserved: 2012-05-30T00:00:00

Link: CVE-2012-2955

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-07-20T10:40:37.000

Modified: 2017-12-22T02:29:10.463

Link: CVE-2012-2955

cve-icon Redhat

No data.