Lucene search

K
nvd[email protected]NVD:CVE-2015-3368
HistoryApr 21, 2015 - 4:59 p.m.

CVE-2015-3368

2015-04-2116:59:27
CWE-79
web.nvd.nist.gov
2

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

44.6%

Cross-site scripting (XSS) vulnerability in the administration user interface in the Classified Ads module before 6.x-3.1 and 7.x-3.x before 7.x-3.1 for Drupal allows remote authenticated users with the “administer taxonomy” permission to inject arbitrary web script or HTML via a category name.

Affected configurations

Nvd
Node
osinetclassified_adsRange6.x-3.1beta2drupal
OR
osinetclassified_adsMatch7.x-3.1beta2drupal
VendorProductVersionCPE
osinetclassified_ads*cpe:2.3:a:osinet:classified_ads:*:beta2:*:*:*:drupal:*:*
osinetclassified_ads7.x-3.1cpe:2.3:a:osinet:classified_ads:7.x-3.1:beta2:*:*:*:drupal:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

44.6%

Related for NVD:CVE-2015-3368