Cross-site scripting (XSS) vulnerability in the web server in IBM Domino 8.5.x before 8.5.3 FP6 IF8 and 9.x before 9.0.1 FP4, when Webmail is enabled, allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH9WYPR5.
Published 2015-06-28 14:59:03
Updated 2019-10-16 12:40:31
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Exploit prediction scoring system (EPSS) score for CVE-2015-1981

Probability of exploitation activity in the next 30 days: 0.09%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 38 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2015-1981

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:N/AC:H/Au:S/C:N/I:P/A:N
3.9
2.9
NIST

CWE ids for CVE-2015-1981

References for CVE-2015-1981

Products affected by CVE-2015-1981

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!