[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-6658Date: (C)2015-08-26   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Autocomplete system in Drupal 6.x before 6.37 and 7.x before 7.39 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to uploading files.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1033358
BID-76434
DSA-3346
FEDORA-2015-13915
FEDORA-2015-13916
FEDORA-2015-13917
FEDORA-2015-14442
FEDORA-2015-14443
FEDORA-2015-14444
https://www.drupal.org/SA-CORE-2015-003

CPE    99
cpe:/a:drupal:drupal:7.33
cpe:/a:drupal:drupal:6.1
cpe:/a:drupal:drupal:7.34
cpe:/a:drupal:drupal:7.0:alpha7
...
CWE    1
CWE-79
OVAL    5
oval:org.secpod.oval:def:602214
oval:org.secpod.oval:def:109490
oval:org.secpod.oval:def:109496
oval:org.secpod.oval:def:109498
...

© SecPod Technologies