CVE-2015-7459

Cross-site scripting (XSS) vulnerability in IBM Connections 3.0.1.1 and earlier, 4.0, 4.5, and 5.0 before CR4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 108355.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:connections:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:connections:4.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:connections:4.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:connections:5.0.0.0:*:*:*:*:*:*:*

Information

Published : 2018-03-20 14:29

Updated : 2018-04-12 05:44


NVD link : CVE-2015-7459

Mitre link : CVE-2015-7459


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • connections