Vulnerability CVE-2009-5096


Published: 2011-09-13   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in the Flag Content module 5.x-2.x before 5.x-2.10 for Drupal allows remote attackers to inject arbitrary web script or HTML via the Reason parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Khalid baheyeldin -> Flag content 

 References:
http://drupal.org/node/610868
http://drupal.org/node/610870
http://www.securityfocus.com/bid/36785
http://www.vupen.com/english/advisories/2009/2999
https://exchange.xforce.ibmcloud.com/vulnerabilities/53900

Copyright 2024, cxsecurity.com

 

Back to Top