Lucene search

K
cvelistIbmCVELIST:CVE-2015-7460
HistoryMar 20, 2018 - 9:00 p.m.

CVE-2015-7460

2018-03-2021:00:00
ibm
www.cve.org
1

0.001 Low

EPSS

Percentile

25.7%

Cross-site scripting (XSS) vulnerability in IBM Connections 3.0.1.1 and earlier, 4.0, 4.5, and 5.0 before CR4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 108356.

0.001 Low

EPSS

Percentile

25.7%

Related for CVELIST:CVE-2015-7460