Vulnerabilities > IBM > Websphere MQ > 7.1.0.6

DATE CVE VULNERABILITY TITLE RISK
2015-04-27 CVE-2015-0176 Cross-site Scripting vulnerability in IBM Websphere MQ
Cross-site scripting (XSS) vulnerability in MQ XR WebSockets Listener in WMQ Telemetry in IBM WebSphere MQ 8.0 before 8.0.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URI that is included in an error response.
network
ibm CWE-79
4.3