Boletines de Vulnerabilidades

IBM Security Bulletin: IBM Domino Web Server contains two vulnerabilities (CVE-2015-2014, CVE-2015-2015)


Información sobre el sistema

   
Software afectado IBM

Descripción

IBM Domino Web Server contains two vulnerabilities. The Domino Web Server has an open redirect cross-site scripting vulnerability. In addition, the Domino Directory template, when available over HTTP, has a reflected cross-site scripting vulnerability. CVE(s): CVE-2015-2015 and CVE-2015-2014 Affected product(s) and affected version(s): IBM Domino 8.5.3 Fix Pack 6 (plus all Interim Fixes) and earlier IBM Domino 9.0.1 Fix Pack 3 (plus all Interim Fixes) and earlier Refer to the

More info:

https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_ibm_domino_web_server_contains_two_vulnerabilities_cve_2015_2014_cve_2015_2015?lang=en_us

Identificadores estándar

Propiedad Valor
CVE CVE-2015-2015 ,CVE-2015-2014 ,CVE-2015-1890 ,CVE-2015-1970 ,CVE-2015-1904 ,CVE-2015-4620 and CVE-2015-4000.

Histórico de versiones

Versión Comentario Fecha
1.0 Advisory issued 2015-08-12

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT