CVE-2015-3357

Cross-site scripting (XSS) vulnerability in the Wishlist module before 6.x-2.7 and 7.x-2.x before 7.x-2.7 for Drupal allows remote authenticated users with the "access wishlists" permission to inject arbitrary web script or HTML via unspecified vectors, which are not properly handled in a log message.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wishlist_project:wishlist:*:*:*:*:*:drupal:*:*
cpe:2.3:a:wishlist_project:wishlist:7.x-2.5:*:*:*:*:drupal:*:*
cpe:2.3:a:wishlist_project:wishlist:7.x-2.6:*:*:*:*:drupal:*:*
cpe:2.3:a:wishlist_project:wishlist:7.x-2.x-dev:*:*:*:*:drupal:*:*

History

No history.

Information

Published : 2015-04-21 16:59

Updated : 2024-02-28 12:20


NVD link : CVE-2015-3357

Mitre link : CVE-2015-3357

CVE.ORG link : CVE-2015-3357


JSON object : View

Products Affected

wishlist_project

  • wishlist
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')