Vulnerability Name: | CVE-2015-2015 (CCN-103930) | ||||||||
Assigned: | 2015-08-10 | ||||||||
Published: | 2015-08-10 | ||||||||
Updated: | 2017-09-21 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in pubnames.ntf (aka the Directory template) in the web server in IBM Domino before 9.0.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH8WBPRN. | ||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2015-2015 Source: CONFIRM Type: Patch, Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21963016 Source: CCN Type: IBM Security Bulletin 1963016 IBM Domino Web Server contains two vulnerabilities (CVE-2015-2014, CVE-2015-2015) Source: SECTRACK Type: UNKNOWN 1033271 Source: XF Type: UNKNOWN ibm-sametime-cve20152015-xss(103930) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |