// For flags

CVE-2015-0176

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in MQ XR WebSockets Listener in WMQ Telemetry in IBM WebSphere MQ 8.0 before 8.0.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URI that is included in an error response.

Vulnerabilidad de XSS en MQ XR WebSockets Listener en WMQ Telemetry en IBM WebSphere MQ 8.0 anterior a 8.0.0.2 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de una URI manipulada que está incluida en una respuesta de error.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-11-18 CVE Reserved
  • 2015-04-27 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Websphere Mq
Search vendor "Ibm" for product "Websphere Mq"
8.0
Search vendor "Ibm" for product "Websphere Mq" and version "8.0"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Mq
Search vendor "Ibm" for product "Websphere Mq"
8.0.0.1
Search vendor "Ibm" for product "Websphere Mq" and version "8.0.0.1"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Mq
Search vendor "Ibm" for product "Websphere Mq"
<= 7.5.0.4
Search vendor "Ibm" for product "Websphere Mq" and version " <= 7.5.0.4"
-
Affected