3.5
CVSSv2

CVE-2015-0144

Published: 03/10/2015 Updated: 05/10/2015
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 prior to 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8916.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm openpages grc platform 6.2.0.0

ibm openpages grc platform 6.2.1.0

ibm openpages grc platform 6.2.1.1

ibm openpages grc platform 7.1.0.0

ibm openpages grc platform 7.0.0.0