CVE-2009-4594

Unspecified vulnerability in IBM Lotus iNotes (aka Domino Web Access or DWA) before 229.131 for Domino 8.0.x has unknown impact and attack vectors, aka SPR SDOY7RHBNH.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:lotus_inotes:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:lotus_inotes:229.011:*:*:*:*:*:*:*
cpe:2.3:a:ibm:lotus_inotes:229.021:*:*:*:*:*:*:*
cpe:2.3:a:ibm:lotus_inotes:229.031:*:*:*:*:*:*:*
cpe:2.3:a:ibm:lotus_inotes:229.041:*:*:*:*:*:*:*
cpe:2.3:a:ibm:lotus_inotes:229.051:*:*:*:*:*:*:*
cpe:2.3:a:ibm:lotus_inotes:229.061:*:*:*:*:*:*:*
cpe:2.3:a:ibm:lotus_inotes:229.101:*:*:*:*:*:*:*
OR cpe:2.3:a:ibm:lotus_domino:8.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:lotus_domino:8.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-01-09 18:30

Updated : 2024-02-04 17:54


NVD link : CVE-2009-4594

Mitre link : CVE-2009-4594

CVE.ORG link : CVE-2009-4594


JSON object : View

Products Affected

ibm

  • lotus_inotes
  • lotus_domino