Cross-site scripting (XSS) vulnerability in the Stickynote module 7.x before 7.x-1.3 for Drupal allows remote authenticated users with permission to create or edit a stickynote to inject arbitrary web script or HTML via note text on the admin listing page.
References
Link Resource
http://www.openwall.com/lists/oss-security/2015/10/21/2 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/77022 Third Party Advisory VDB Entry
https://www.drupal.org/node/2581519 Release Notes Vendor Advisory
https://www.drupal.org/node/2581997 Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-11T17:00:00

Updated: 2017-09-11T16:57:01

Reserved: 2015-10-21T00:00:00


Link: CVE-2015-7879

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-11T17:29:00.280

Modified: 2017-09-19T16:41:25.887


Link: CVE-2015-7879

JSON object: View

cve-icon Redhat Information

No data.

CWE