The default configuration of Lotus Domino server 5.0.8 includes system information (version, operating system, and build date) in the HTTP headers of replies, which allows remote attackers to obtain sensitive information.
Published 2001-09-19 04:00:00
Updated 2017-07-11 01:29:03
Source MITRE
View at NVD,   CVE.org

Threat overview for CVE-2000-1215

Top countries where our scanners detected CVE-2000-1215
Top open port discovered on systems with this issue 119
IPs affected by CVE-2000-1215 1
Find out if you* are affected by CVE-2000-1215!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2000-1215

Probability of exploitation activity in the next 30 days: 0.77%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 81 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2000-1215

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:N
10.0
2.9
NIST

References for CVE-2000-1215

Products affected by CVE-2000-1215

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!