Lucene search

K
cvelistMitreCVELIST:CVE-2015-9257
HistoryOct 03, 2022 - 4:16 p.m.

CVE-2015-9257

2022-10-0316:16:01
mitre
www.cve.org
bmc remedy ar system
persistent xss
cve-2015-9257

0.001 Low

EPSS

Percentile

31.5%

BMC Remedy Action Request (AR) System 9.0 before 9.0.00 Service Pack 2 hot fix 1 has persistent XSS.

0.001 Low

EPSS

Percentile

31.5%

Related for CVELIST:CVE-2015-9257