CVE-2015-0144

Cross-site scripting (XSS) vulnerability in IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8916.
References
Link Resource
http://www-01.ibm.com/support/docview.wss?uid=swg21963358 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:openpages_grc_platform:6.2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:openpages_grc_platform:6.2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:openpages_grc_platform:6.2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:openpages_grc_platform:7.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:openpages_grc_platform:7.1.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-10-03 22:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-0144

Mitre link : CVE-2015-0144

CVE.ORG link : CVE-2015-0144


JSON object : View

Products Affected

ibm

  • openpages_grc_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')