Cross-Site Scripting (XSS) Vulnerability in IBM Domino Web Server

Cross-Site Scripting (XSS) Vulnerability in IBM Domino Web Server

CVE-2015-2015 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in pubnames.ntf (aka the Directory template) in the web server in IBM Domino before 9.0.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH8WBPRN.

Learn more about our Cis Benchmark Audit For Ibm I.