Page 9 of 41 results (0.003 seconds)

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in IBM Connections 3.x before 3.0.1.1 CR3, 4.0 before CR4, 4.5 before CR5, and 5.0 before CR3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2015-5035. Vulnerabilidad de XSS en IBM Connections 3.x en versiones anteriores a 3.0.1.1 CR3, 4.0 en versiones anteriores a CR4, 4.5 en versiones anteriores a CR5 y 5.0 en versiones anteriores a CR3 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de una URL manipulada, una vulnerabilidad diferente a CVE-2015-5035. • http://www-01.ibm.com/support/docview.wss?uid=swg1LO87020 http://www-01.ibm.com/support/docview.wss?uid=swg21971439 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •