CVE-2015-7460

Cross-site scripting (XSS) vulnerability in IBM Connections 3.0.1.1 and earlier, 4.0, 4.5, and 5.0 before CR4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 108356.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:connections:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:connections:4.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:connections:4.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:connections:5.0.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-20 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2015-7460

Mitre link : CVE-2015-7460

CVE.ORG link : CVE-2015-7460


JSON object : View

Products Affected

ibm

  • connections
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')