Cross-site scripting (XSS) vulnerability in the web server in IBM Domino 8.5.x before 8.5.3 FP6 IF8 and 9.x before 9.0.1 FP4, when Webmail is enabled, allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH9WYPR5.
References
Link Resource
http://seclists.org/fulldisclosure/2015/Jun/56 Mailing List Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21959908 Patch Vendor Advisory
http://www.securityfocus.com/bid/74908 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032673 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2015-06-28T14:00:00

Updated: 2016-12-23T18:57:01

Reserved: 2015-02-19T00:00:00


Link: CVE-2015-1981

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-06-28T14:59:02.827

Modified: 2019-10-16T12:40:30.513


Link: CVE-2015-1981

JSON object: View

cve-icon Redhat Information

No data.

CWE