Vulnerability CVE-2012-1626


Published: 2012-09-19   Modified: 2012-09-20

Description:
SQL injection vulnerability in the conversion form for Events in the Date module 6.x-2.x before 6.x-2.8 for Drupal allows remote authenticated users with the "administer Date Tools" privilege to execute arbitrary SQL commands via unspecified vectors.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Karen stevenson -> DATE 

 References:
http://drupal.org/node/1401434
http://drupal.org/node/1401026
http://xforce.iss.net/xforce/xfdb/72356
http://www.securityfocus.com/bid/51378
http://www.openwall.com/lists/oss-security/2012/04/07/1
http://secunia.com/advisories/47533
http://osvdb.org/78261

Copyright 2024, cxsecurity.com

 

Back to Top