Cross-site scripting (XSS) vulnerability in MQ XR WebSockets Listener in WMQ Telemetry in IBM WebSphere MQ 8.0 before 8.0.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URI that is included in an error response.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2015-04-27T01:00:00

Updated: 2024-08-06T04:03:10.352Z

Reserved: 2014-11-18T00:00:00

Link: CVE-2015-0176

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-04-27T11:59:04.187

Modified: 2017-02-08T14:26:17.520

Link: CVE-2015-0176

cve-icon Redhat

No data.