4.3
CVSSv2

CVE-2015-2015

Published: 23/08/2015 Updated: 21/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in pubnames.ntf (aka the Directory template) in the web server in IBM Domino prior to 9.0.0 allows remote malicious users to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH8WBPRN.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm domino

Vendor Advisories

Debian Bug report logs - #782515 [regression] BUG in process context when using TCP Fast Open (CVE-2015-2015-3332) Package: src:linux; Maintainer for src:linux is Debian Kernel Team <debian-kernel@listsdebianorg>; Reported by: Antti Salmela <asalmela@ikifi> Date: Mon, 13 Apr 2015 14:48:02 UTC Severity: important ...