Vulnerability CVE-2010-2001


Published: 2010-05-20   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in the CiviRegister module before 6.x-1.1 for Drupal allows remote attackers to inject arbitrary web script or HTML via the URI.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ninjitsuweb -> Civiregister 

 References:
http://www.securityfocus.com/bid/40130
http://drupal.org/node/797352
http://drupal.org/node/797342
http://secunia.com/advisories/39806

Copyright 2024, cxsecurity.com

 

Back to Top