Cross-site scripting (XSS) vulnerability in servlet/traveler in IBM Lotus Notes Traveler before 8.5.3.3 Interim Fix 1, when Firefox is used, allows remote attackers to inject arbitrary web script or HTML via the redirectURL parameter, a different vulnerability than CVE-2012-4824 and CVE-2012-4825.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-08T10:00:00Z

Updated: 2024-09-16T21:57:39.231Z

Reserved: 2012-10-08T00:00:00Z

Link: CVE-2012-5307

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-10-08T10:47:45.260

Modified: 2012-10-08T10:47:45.260

Link: CVE-2012-5307

cve-icon Redhat

No data.