CVE-2015-0176

Cross-site scripting (XSS) vulnerability in MQ XR WebSockets Listener in WMQ Telemetry in IBM WebSphere MQ 8.0 before 8.0.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URI that is included in an error response.
References
Link Resource
http://www-01.ibm.com/support/docview.wss?uid=swg21699549 Patch Vendor Advisory
http://www.securitytracker.com/id/1032200 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:websphere_mq:8.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_mq:8.0.0.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-04-27 11:59

Updated : 2024-02-28 12:20


NVD link : CVE-2015-0176

Mitre link : CVE-2015-0176

CVE.ORG link : CVE-2015-0176


JSON object : View

Products Affected

ibm

  • websphere_mq
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')