Cross-site scripting (XSS) vulnerability in IBM Connections 3.0.1.1 and earlier, 4.0, 4.5, and 5.0 before CR4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 108356.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2018-03-20T21:00:00

Updated: 2024-08-06T07:51:27.595Z

Reserved: 2015-09-29T00:00:00

Link: CVE-2015-7460

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-20T21:29:01.000

Modified: 2018-04-12T13:10:27.603

Link: CVE-2015-7460

cve-icon Redhat

No data.