Vulnerabilities > IBM > Lotus Connections > 2.5.0.0

DATE CVE VULNERABILITY TITLE RISK
2009-10-28 CVE-2009-3816 Cross-Site Scripting vulnerability in IBM Lotus Connections 2.5.0.0
Multiple cross-site scripting (XSS) vulnerabilities in Activities pages in the Mobile subsystem in IBM Lotus Connections 2.5.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3