Cross-site scripting (XSS) vulnerability in pubnames.ntf (aka the Directory template) in the web server in IBM Domino before 9.0.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH8WBPRN.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2015-08-23T01:00:00

Updated: 2024-08-06T05:02:43.028Z

Reserved: 2015-02-19T00:00:00

Link: CVE-2015-2015

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-08-23T01:59:01.567

Modified: 2017-09-21T01:29:03.883

Link: CVE-2015-2015

cve-icon Redhat

No data.