Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-2163 First vendor Publication 2008-05-13
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in IBM Lotus Quickr 8.1 before Hotfix 5 for Windows and AIX, and before Hotfix 3 for i5/OS, allows remote attackers to inject arbitrary web script or HTML via unknown vectors related to "WYSIWYG editors."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2163

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
45016 IBM Lotus Quickr WYSIWYG Editors Unspecified Parameter XSS

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29175
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg27013341
http://www-1.ibm.com/support/docview.wss?uid=swg24018711
SECUNIA http://secunia.com/advisories/30204
VUPEN http://www.vupen.com/english/advisories/2008/1502/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42360

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 00:21:40
  • Multiple Updates
2017-08-08 09:24:05
  • Multiple Updates
2016-06-28 23:59:34
  • Multiple Updates
2016-04-26 17:23:10
  • Multiple Updates
2013-05-11 00:16:48
  • Multiple Updates