Cross-site scripting (XSS) vulnerability in the web server in IBM Domino 8.5.x before 8.5.3 FP6 IF8 and 9.x before 9.0.1 FP4, when Webmail is enabled, allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH9WYPR5.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2015-06-28T14:00:00

Updated: 2024-08-06T05:02:42.860Z

Reserved: 2015-02-19T00:00:00

Link: CVE-2015-1981

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-06-28T14:59:02.827

Modified: 2019-10-16T12:40:30.513

Link: CVE-2015-1981

cve-icon Redhat

No data.