Lucene search

K
nvd[email protected]NVD:CVE-2015-3368
HistoryApr 21, 2015 - 4:59 p.m.

CVE-2015-3368

2015-04-2116:59:27
CWE-79
web.nvd.nist.gov
2

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%

Cross-site scripting (XSS) vulnerability in the administration user interface in the Classified Ads module before 6.x-3.1 and 7.x-3.x before 7.x-3.1 for Drupal allows remote authenticated users with the “administer taxonomy” permission to inject arbitrary web script or HTML via a category name.

Affected configurations

NVD
Node
osinetclassified_adsRange6.x-3.1beta2drupal
OR
osinetclassified_adsMatch7.x-3.1beta2drupal

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%

Related for NVD:CVE-2015-3368