Vulnerability CVE-2015-4365


Published: 2015-06-15

Description:
Cross-site scripting (XSS) vulnerability in the Taxonomy Accordion module for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via vectors related to taxonomy terms.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Taxonomy accordion project -> Taxonomy accordion 

 References:
https://www.drupal.org/node/2445973
http://www.securityfocus.com/bid/72952
http://www.openwall.com/lists/oss-security/2015/04/25/6

Copyright 2024, cxsecurity.com

 

Back to Top