Lucene search

K
nvd[email protected]NVD:CVE-2015-3387
HistoryApr 21, 2015 - 6:59 p.m.

CVE-2015-3387

2015-04-2118:59:09
CWE-79
web.nvd.nist.gov
2

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

41.9%

Multiple cross-site scripting (XSS) vulnerabilities in the Taxonomy Tools module before 7.x-1.4 for Drupal allow remote authenticated users to inject arbitrary web script or HTML via a (1) node or (2) taxonomy term title.

Affected configurations

Nvd
Node
taxonomy_tools_projecttaxonomy_toolsRange7.x-1.3drupal
VendorProductVersionCPE
taxonomy_tools_projecttaxonomy_tools*cpe:2.3:a:taxonomy_tools_project:taxonomy_tools:*:*:*:*:*:drupal:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

41.9%

Related for NVD:CVE-2015-3387