383
VMScore

CVE-2015-5216

Published: 17/02/2020 Updated: 21/02/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The Identity Provider (IdP) server in Ipsilon 0.1.0 prior to 1.0.1 does not properly escape certain characters in a Python exception-message template, which makes it easier for remote malicious users to conduct cross-site scripting (XSS) attacks via an HTTP response.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ipsilon-project ipsilon

Vendor Advisories

Impact: Moderate Public Date: 2015-08-19 CWE: CWE-79 Bugzilla: 1255170: CVE-2015-5216 ipsilon: XSS due ...