Arbitrary Web Script Injection Vulnerability in iNotes in IBM Domino

Arbitrary Web Script Injection Vulnerability in iNotes in IBM Domino

CVE-2013-5389 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.3 before FP5 IF2 and 9.0 before IF5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN9AYK2X.

Learn more about our Cis Benchmark Audit For F5.