CVE-2015-5497

Cross-site scripting (XSS) vulnerability in the Web Links module 6.x-2.x before 6.x-2.6 and 7.x-1.x before 7.x-1.0 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:web_links_project:web_links:6.x-2.0:*:*:*:*:drupal:*:*
cpe:2.3:a:web_links_project:web_links:6.x-2.1:*:*:*:*:drupal:*:*
cpe:2.3:a:web_links_project:web_links:6.x-2.2:*:*:*:*:drupal:*:*
cpe:2.3:a:web_links_project:web_links:6.x-2.3:*:*:*:*:drupal:*:*
cpe:2.3:a:web_links_project:web_links:6.x-2.4:*:*:*:*:drupal:*:*
cpe:2.3:a:web_links_project:web_links:6.x-2.5:*:*:*:*:drupal:*:*
cpe:2.3:a:web_links_project:web_links:7.x-1.0:alpha1:*:*:*:drupal:*:*
cpe:2.3:a:web_links_project:web_links:7.x-1.0:alpha2:*:*:*:drupal:*:*
cpe:2.3:a:web_links_project:web_links:7.x-1.x:dev:*:*:*:drupal:*:*

History

No history.

Information

Published : 2015-08-18 17:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-5497

Mitre link : CVE-2015-5497

CVE.ORG link : CVE-2015-5497


JSON object : View

Products Affected

web_links_project

  • web_links
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')