Lucene search

K
cvelistRedhatCVELIST:CVE-2015-5216
HistoryFeb 17, 2020 - 6:16 p.m.

CVE-2015-5216

2020-02-1718:16:41
redhat
www.cve.org

0.001 Low

EPSS

Percentile

47.9%

The Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.0.1 does not properly escape certain characters in a Python exception-message template, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via an HTTP response.

CNA Affected

[
  {
    "product": "Ipsilon",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "0.1.0 before 1.0.1"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

47.9%

Related for CVELIST:CVE-2015-5216