CVE-2013-0127

critical

Description

IBM Lotus Notes 8.x before 8.5.3 FP4 Interim Fix 1 and 9.0 before Interim Fix 1 does not block APPLET elements in HTML e-mail, which allows remote attackers to bypass intended restrictions on Java code execution and X-Confirm-Reading-To functionality via a crafted message, aka SPRs JMOY95BLM6 and JMOY95BN49.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/83775

http://www.kb.cert.org/vuls/id/912420

http://www-01.ibm.com/support/docview.wss?uid=swg21633819

http://seclists.org/fulldisclosure/2013/Apr/262

Details

Source: Mitre, NVD

Published: 2013-05-01

Updated: 2017-08-29

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical