Cross-site scripting (XSS) vulnerability in IBM iNotes and Domino 8.5.3 FP6 before IF2 and 9.0.1 before FP1 allows remote attackers to inject arbitrary web script or HTML via an e-mail message, aka SPR BFEY9GXHZE.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2014-05-09T01:00:00

Updated: 2024-08-06T09:27:20.341Z

Reserved: 2014-01-06T00:00:00

Link: CVE-2014-0913

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-05-09T01:55:02.713

Modified: 2017-08-29T01:34:20.327

Link: CVE-2014-0913

cve-icon Redhat

No data.