Lucene search

K
cve[email protected]CVE-2015-3387
HistoryApr 21, 2015 - 6:59 p.m.

CVE-2015-3387

2015-04-2118:59:09
CWE-79
web.nvd.nist.gov
24
cve
2015
3387
xss
vulnerabilities
drupal
taxonomy tools
module
7.x-1.4

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.1%

Multiple cross-site scripting (XSS) vulnerabilities in the Taxonomy Tools module before 7.x-1.4 for Drupal allow remote authenticated users to inject arbitrary web script or HTML via a (1) node or (2) taxonomy term title.

Affected configurations

NVD
Node
taxonomy_tools_projecttaxonomy_toolsRange7.x-1.3drupal

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.1%

Related for CVE-2015-3387