Cross-site scripting (XSS) vulnerability in the Wishlist module before 6.x-2.7 and 7.x-2.x before 7.x-2.7 for Drupal allows remote authenticated users with the "access wishlists" permission to inject arbitrary web script or HTML via unspecified vectors, which are not properly handled in a log message.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-04-21T16:00:00

Updated: 2015-04-21T15:57:00

Reserved: 2015-04-21T00:00:00


Link: CVE-2015-3357

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-04-21T16:59:16.857

Modified: 2015-04-22T22:16:14.487


Link: CVE-2015-3357

JSON object: View

cve-icon Redhat Information

No data.

CWE