IBM OpenPages GRC Platform Multiple Versions Cross-Site Scripting (XSS) Vulnerability

IBM OpenPages GRC Platform Multiple Versions Cross-Site Scripting (XSS) Vulnerability

CVE-2015-0144 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8916.

Learn more about our Cis Benchmark Audit For F5.