Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2015-03-24T00:00:00

Updated: 2024-08-06T03:55:28.029Z

Reserved: 2014-11-18T00:00:00

Link: CVE-2015-0105

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-03-24T00:59:01.233

Modified: 2015-03-24T14:54:44.173

Link: CVE-2015-0105

cve-icon Redhat

No data.