Lucene search

K
cve[email protected]CVE-2015-2015
HistoryAug 23, 2015 - 1:59 a.m.

CVE-2015-2015

2015-08-2301:59:00
CWE-79
web.nvd.nist.gov
19
cve-2015-2015
cross-site scripting
xss
ibm domino
pubnames.ntf
directory template
web server
security vulnerability

5.6 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

48.3%

Cross-site scripting (XSS) vulnerability in pubnames.ntf (aka the Directory template) in the web server in IBM Domino before 9.0.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH8WBPRN.

CPENameOperatorVersion
ibm:dominoibm dominole8.5.3

5.6 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

48.3%

Related for CVE-2015-2015