CVE-2015-6665

Cross-site scripting (XSS) vulnerability in the Ajax handler in Drupal 7.x before 7.39 and the Ctools module 6.x-1.x before 6.x-1.14 for Drupal allows remote attackers to inject arbitrary web script or HTML via vectors involving a whitelisted HTML element, possibly related to the "a" tag.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.18:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.19:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.20:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.21:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.22:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.23:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.24:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.25:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.26:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.27:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.28:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.29:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.30:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.33:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.34:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.35:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.36:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.37:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.38:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.x-dev:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.0:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.0:alpha1:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.0:alpha2:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.0:alpha3:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.0:beta1:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.0:beta2:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.0:beta3:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.0:beta4:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.0:rc1:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.1:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.2:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.3:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.4:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.5:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.6:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.7:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.8:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.9:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.11:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.12:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.13:*:*:*:*:drupal:*:*
cpe:2.3:a:chaos_tool_suite_project:ctools:6.x-1.x:dev:*:*:*:drupal:*:*

History

No history.

Information

Published : 2015-08-24 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6665

Mitre link : CVE-2015-6665

CVE.ORG link : CVE-2015-6665


JSON object : View

Products Affected

chaos_tool_suite_project

  • ctools

fedoraproject

  • fedora

drupal

  • drupal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')