Cross-site scripting (XSS) vulnerability in IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8916.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2015-10-03T22:00:00

Updated: 2024-08-06T04:03:09.873Z

Reserved: 2014-11-18T00:00:00

Link: CVE-2015-0144

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-10-03T22:59:05.237

Modified: 2015-10-05T20:35:57.483

Link: CVE-2015-0144

cve-icon Redhat

No data.