Vulnerabilities > IBM > Lotus Connections > 3.0.1.1

DATE CVE VULNERABILITY TITLE RISK
2013-04-23 CVE-2013-0503 Cross-Site Scripting vulnerability in IBM Lotus Connections
Cross-site scripting (XSS) vulnerability in the Bookmarks component in IBM Lotus Connections before 4.0 CR3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3