Vulnerabilities > IBM > Domino > 8.5.1.5

DATE CVE VULNERABILITY TITLE RISK
2015-08-23 CVE-2015-2015 Cross-site Scripting vulnerability in IBM Domino
Cross-site scripting (XSS) vulnerability in pubnames.ntf (aka the Directory template) in the web server in IBM Domino before 9.0.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH8WBPRN.
network
ibm CWE-79
4.3