CVE-2015-0176

Cross-site scripting (XSS) vulnerability in MQ XR WebSockets Listener in WMQ Telemetry in IBM WebSphere MQ 8.0 before 8.0.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URI that is included in an error response.

Date published : 2015-04-26

http://www-01.ibm.com/support/docview.wss?uid=swg21699549

http://www.securitytracker.com/id/1032200