Vulnerabilities > IBM > Lotus Connections > 3.0

DATE CVE VULNERABILITY TITLE RISK
2011-02-15 CVE-2011-1032 Permissions, Privileges, and Access Controls vulnerability in IBM Lotus Connections 3.0
IBM Lotus Connections 3.0, when IBM WebSphere Application Server 7.0.0.11 is used, does not properly restrict access to the internal login module, which has unspecified impact and attack vectors.
network
ibm CWE-264
6.8
2011-02-14 CVE-2011-1030 Cross-Site Scripting vulnerability in IBM Lotus Connections 3.0
Cross-site scripting (XSS) vulnerability in the Wikis component in IBM Lotus Connections 3.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the "Confirm New Page scene."
network
ibm CWE-79
4.3