[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-4374Date: (C)2015-07-02   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Webform module before 6.x-3.23, 7.x-3.x before 7.x-3.23, and 7.x-4.x before 7.x-4.5 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via a component name in the recipient (To) address of an email.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-73215
http://www.openwall.com/lists/oss-security/2015/03/22/35
http://www.openwall.com/lists/oss-security/2015/04/25/6
https://www.drupal.org/node/2454055
https://www.drupal.org/node/2454059
https://www.drupal.org/node/2454063
https://www.drupal.org/node/2454903

CPE    25
cpe:/a:webform_project:webform:7.x-3.10::~~~drupal~~
cpe:/a:webform_project:webform:7.x-3.0::~~~drupal~~
cpe:/a:webform_project:webform:7.x-3.14::~~~drupal~~
cpe:/a:webform_project:webform:7.x-3.13::~~~drupal~~
...
CWE    1
CWE-79

© SecPod Technologies