Lucene search

K
nvd[email protected]NVD:CVE-2015-6584
HistorySep 11, 2015 - 3:59 p.m.

CVE-2015-6584

2015-09-1115:59:00
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.002

Percentile

59.6%

Cross-site scripting (XSS) vulnerability in the DataTables plugin 1.10.8 and earlier for jQuery allows remote attackers to inject arbitrary web script or HTML via the scripts parameter to media/unit_testing/templates/6776.php.

Affected configurations

Nvd
Node
sprymediadatatablesRange1.10.8jquery
VendorProductVersionCPE
sprymediadatatables*cpe:2.3:a:sprymedia:datatables:*:*:*:*:*:jquery:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.002

Percentile

59.6%