Arbitrary Script Injection in Wishlist Module for Drupal

Arbitrary Script Injection in Wishlist Module for Drupal

CVE-2015-3357 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Wishlist module before 6.x-2.7 and 7.x-2.x before 7.x-2.7 for Drupal allows remote authenticated users with the "access wishlists" permission to inject arbitrary web script or HTML via unspecified vectors, which are not properly handled in a log message.

Learn more about our Web App Pen Testing.