Boletines de Vulnerabilidades

IBM Security Bulletin: IBM Domino Web Server Cross-site Scripting Vulnerability (CVE-2015-1981)


Información sobre el sistema

   
Software afectado IBM

Descripción

IBM Domino Web server configured for Webmail has a cross-site scripting vulnerability. CVE(s): CVE-2015-1981 Affected product(s) and affected version(s): IBM Domino 9.0.1 Fix Pack 3 (plus Interim Fixes) and earlier IBM Domino 8.5.3 Fix Pack 6 Interim Fix 7 and earlier All 9.0 and 8.5.x releases of IBM Domino prior to those listed above Refer to the following reference URLs for remediation and additional vulnerability details: Source Bulletin:

More info:

https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_ibm_domino_web_server_cross_site_scripting_vulnerability_cve_2015_1981?lang=en_us

Identificadores estándar

Propiedad Valor
CVE CVE-2015-1981 ,CVE-2015-1951 ,CVE-2015-2808 ,CVE-2014-4776 ,CVE-2015-4000 and CVE-2014-3570.

Histórico de versiones

Versión Comentario Fecha
1.0 Advisory issued 2015-06-26

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT