Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-3364 First vendor Publication 2015-04-21
Vendor Cve Last vendor Modification 2016-12-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the Content Analysis module before 6.x-1.7 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, which are not properly handled in a log message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3364

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72119
CONFIRM https://www.drupal.org/node/2407261
MISC https://www.drupal.org/node/2407395
MLIST http://www.openwall.com/lists/oss-security/2015/01/29/6

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-04-22 01:48:41
  • Multiple Updates
2020-05-23 01:55:38
  • Multiple Updates
2020-05-23 00:45:12
  • Multiple Updates
2016-12-06 09:24:06
  • Multiple Updates
2016-07-21 12:06:25
  • Multiple Updates
2015-04-30 00:26:02
  • Multiple Updates
2015-04-28 17:25:19
  • Multiple Updates
2015-04-23 21:27:15
  • Multiple Updates
2015-04-22 00:29:24
  • First insertion