Vulnerability CVE-2015-3357


Published: 2015-04-21

Description:
Cross-site scripting (XSS) vulnerability in the Wishlist module before 6.x-2.7 and 7.x-2.x before 7.x-2.7 for Drupal allows remote authenticated users with the "access wishlists" permission to inject arbitrary web script or HTML via unspecified vectors, which are not properly handled in a log message.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wishlist project -> Wishlist 

 References:
https://www.drupal.org/node/2407313
https://www.drupal.org/node/2406811
https://www.drupal.org/node/2406803
http://www.openwall.com/lists/oss-security/2015/01/29/6

Copyright 2024, cxsecurity.com

 

Back to Top