Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-2015 First vendor Publication 2015-08-22
Vendor Cve Last vendor Modification 2017-09-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in pubnames.ntf (aka the Directory template) in the web server in IBM Domino before 9.0.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH8WBPRN.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2015

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

Sources (Detail)

Source Url
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21963016
SECTRACK http://www.securitytracker.com/id/1033271

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2022-12-23 01:21:56
  • Multiple Updates
2021-05-05 01:17:25
  • Multiple Updates
2021-05-04 12:38:46
  • Multiple Updates
2021-04-22 01:47:31
  • Multiple Updates
2020-05-23 01:55:11
  • Multiple Updates
2020-05-23 00:44:37
  • Multiple Updates
2017-09-21 09:25:19
  • Multiple Updates
2017-02-04 12:00:38
  • Multiple Updates
2016-04-27 02:11:12
  • Multiple Updates
2015-08-24 21:29:04
  • Multiple Updates
2015-08-23 09:19:45
  • First insertion