Lucene search

K
cve[email protected]CVE-2013-2715
HistoryMar 27, 2013 - 9:55 p.m.

CVE-2013-2715

2013-03-2721:55:03
CWE-79
web.nvd.nist.gov
13
cve-2013-2715
cross-site scripting
xss
search api
drupal
nvd

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.8%

Cross-site scripting (XSS) vulnerability in the admin view in the Search API (search_api) module 7.x-1.x before 7.x-1.4 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via a crafted field name.

Affected configurations

NVD
Node
thomas_seidlsearch_apiMatch7.x-1.0
OR
thomas_seidlsearch_apiMatch7.x-1.0beta1
OR
thomas_seidlsearch_apiMatch7.x-1.0beta10
OR
thomas_seidlsearch_apiMatch7.x-1.0beta2
OR
thomas_seidlsearch_apiMatch7.x-1.0beta3
OR
thomas_seidlsearch_apiMatch7.x-1.0beta4
OR
thomas_seidlsearch_apiMatch7.x-1.0beta5
OR
thomas_seidlsearch_apiMatch7.x-1.0beta6
OR
thomas_seidlsearch_apiMatch7.x-1.0beta7
OR
thomas_seidlsearch_apiMatch7.x-1.0beta8
OR
thomas_seidlsearch_apiMatch7.x-1.0beta9
OR
thomas_seidlsearch_apiMatch7.x-1.0rc1
OR
thomas_seidlsearch_apiMatch7.x-1.1
OR
thomas_seidlsearch_apiMatch7.x-1.2
OR
thomas_seidlsearch_apiMatch7.x-1.3
OR
thomas_seidlsearch_apiMatch7.x-1.xdev
AND
drupaldrupalMatch-

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.8%

Related for CVE-2013-2715