// For flags

CVE-2015-1995

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in IBM Security QRadar Incident Forensics 7.2.x before 7.2.5 Patch 5 allow remote attackers to inject arbitrary web script or HTML via a crafted URL.

MĂșltiples vulnerabilidades de XSS en IBM Security QRadar Incident Forensics 7.2.x en versiones anteriores a 7.2.5 Patch 5 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a travĂ©s de una URL manipulada.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-02-19 CVE Reserved
  • 2015-11-08 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Security Qradar Incident Forensics
Search vendor "Ibm" for product "Security Qradar Incident Forensics"
7.2.0
Search vendor "Ibm" for product "Security Qradar Incident Forensics" and version "7.2.0"
-
Affected
Ibm
Search vendor "Ibm"
Security Qradar Incident Forensics
Search vendor "Ibm" for product "Security Qradar Incident Forensics"
7.2.1
Search vendor "Ibm" for product "Security Qradar Incident Forensics" and version "7.2.1"
-
Affected
Ibm
Search vendor "Ibm"
Security Qradar Incident Forensics
Search vendor "Ibm" for product "Security Qradar Incident Forensics"
7.2.2
Search vendor "Ibm" for product "Security Qradar Incident Forensics" and version "7.2.2"
-
Affected
Ibm
Search vendor "Ibm"
Security Qradar Incident Forensics
Search vendor "Ibm" for product "Security Qradar Incident Forensics"
7.2.3
Search vendor "Ibm" for product "Security Qradar Incident Forensics" and version "7.2.3"
-
Affected
Ibm
Search vendor "Ibm"
Security Qradar Incident Forensics
Search vendor "Ibm" for product "Security Qradar Incident Forensics"
7.2.4
Search vendor "Ibm" for product "Security Qradar Incident Forensics" and version "7.2.4"
-
Affected
Ibm
Search vendor "Ibm"
Security Qradar Incident Forensics
Search vendor "Ibm" for product "Security Qradar Incident Forensics"
7.2.5
Search vendor "Ibm" for product "Security Qradar Incident Forensics" and version "7.2.5"
-
Affected