Vulnerabilities > IBM > Lotus Domino > 8.5.3.1

DATE CVE VULNERABILITY TITLE RISK
2014-04-23 CVE-2014-0892 Information Exposure vulnerability in IBM Lotus Domino and Lotus Notes
IBM Notes and Domino 8.5.x before 8.5.3 FP6 IF3 and 9.x before 9.0.1 FP1 on 32-bit Linux platforms use incorrect gcc options, which makes it easier for remote attackers to execute arbitrary code by leveraging the absence of the NX protection mechanism and placing crafted x86 code on the stack, aka SPR KLYH9GGS9W.
network
low complexity
ibm linux CWE-200
5.0
2014-02-06 CVE-2014-0822 Unspecified vulnerability in IBM Lotus Domino
The IMAP server in IBM Domino 8.5.x before 8.5.3 FP6 IF1 and 9.0.x before 9.0.1 FP1 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors, aka SPR KLYH9F4S2Z.
network
low complexity
ibm
7.8
2013-12-21 CVE-2013-4065 Cross-Site Scripting vulnerability in IBM Lotus Domino and Lotus Inotes
Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.x before 8.5.3 FP6 and 9.0.x before 9.0.1, when ultra-light mode is enabled, allows remote attackers to inject arbitrary web script or HTML via active content in an e-mail message, aka SPR TCLE98ZKRP.
network
high complexity
ibm CWE-79
2.6
2013-12-21 CVE-2013-4064 Cross-Site Scripting vulnerability in IBM Lotus Domino and Lotus Inotes
Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.x before 8.5.3 FP6 and 9.0.x before 9.0.1, when ultra-light mode is enabled, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN9ARMFA.
network
high complexity
ibm CWE-79
2.1
2013-12-21 CVE-2013-4063 Cross-Site Scripting vulnerability in IBM Lotus Domino and Lotus Inotes
Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.x before 8.5.3 FP6 and 9.0.x before 9.0.1 allows remote attackers to inject arbitrary web script or HTML via active content in an e-mail message, aka SPRs PTHN9AQMV7 and TCLE98ZKRP.
network
ibm CWE-79
4.3
2013-09-20 CVE-2013-4068 Buffer Errors vulnerability in IBM Lotus Domino and Lotus Inotes
Buffer overflow in iNotes in IBM Domino 8.5.3 before FP5 IF1 and 9.0 before IF4 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka SPR PTHN9ADPA8.
network
high complexity
ibm CWE-119
7.1
2013-08-27 CVE-2013-0595 Cross-Site Scripting vulnerability in IBM Lotus Domino and Lotus Inotes
Multiple cross-site scripting (XSS) vulnerabilities in iNotes 8.5.x in IBM Lotus Domino 8.5 before 8.5.3 FP5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN95XNR3.
network
ibm CWE-79
4.3
2013-08-27 CVE-2013-0591 Cross-Site Scripting vulnerability in IBM Lotus Domino and Lotus Inotes
Cross-site scripting (XSS) vulnerability in iNotes 8.5.x in IBM Lotus Domino 8.5 before 8.5.3 FP5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN95XNR3, a different vulnerability than CVE-2013-0590.
network
ibm CWE-79
3.5
2013-08-27 CVE-2013-0590 Cross-Site Scripting vulnerability in IBM Lotus Domino and Lotus Inotes
Cross-site scripting (XSS) vulnerability in iNotes 8.5.x in IBM Lotus Domino 8.5 before 8.5.3 FP5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN95XNR3, a different vulnerability than CVE-2013-0591.
network
ibm CWE-79
3.5
2013-08-09 CVE-2013-3990 Cross-Site Scripting vulnerability in IBM Lotus Domino
Cross-site scripting (XSS) vulnerability in the MIME e-mail functionality in iNotes in IBM Domino 9.0 before IF3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN98FLQ2.
network
ibm CWE-79
4.3