3.5
CVSSv2

CVE-2015-4381

Published: 15/06/2015 Updated: 26/06/2015
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Invoice module 6.x-1.x prior to 6.x-1.2 and 7.x-1.x prior to 7.x-1.3 for Drupal allows remote authenticated users with the "Administer own invoices" permission to inject arbitrary web script or HTML via unspecified vectors involving nodes of the "Invoice" content type.

Vulnerable Product Search on Vulmon Subscribe to Product

invoice project invoice 6.x-1.1

invoice project invoice 7.x-1.x-dev