Cross-site scripting (XSS) vulnerability in IBM Connections 3.x before 3.0.1.1 CR3, 4.0 before CR4, 4.5 before CR5, and 5.0 before CR3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2015-5035.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2016-01-03T02:00:00

Updated: 2024-08-06T06:32:31.920Z

Reserved: 2015-06-24T00:00:00

Link: CVE-2015-5036

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-01-03T05:59:06.820

Modified: 2016-01-06T19:42:57.197

Link: CVE-2015-5036

cve-icon Redhat

No data.