Cross-Site Scripting (XSS) Vulnerabilities in IBM Lotus Protector for Mail Security and IBM ISS Proventia Network Mail Security System

Cross-Site Scripting (XSS) Vulnerabilities in IBM Lotus Protector for Mail Security and IBM ISS Proventia Network Mail Security System

CVE-2012-2955 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in IBM Lotus Protector for Mail Security 2.1, 2.5, 2.5.1, and 2.8 and IBM ISS Proventia Network Mail Security System allow remote attackers to inject arbitrary web script or HTML via the query string.

Learn more about our Cis Benchmark Audit For Ibm I.