Vulnerability CVE-2012-2068


Published: 2012-09-04   Modified: 2012-09-05

Description:
Multiple cross-site scripting (XSS) vulnerabilities in fancy_slide.module in the Fancy Slide module before 6.x-2.7 for Drupal allow remote authenticated users with the administer fancy_slide permission to inject arbitrary web script or HTML via the (1) node_title or (2) nodequeue_title parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Remote
High
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tiger-fish -> Fancy slide 

 References:
http://drupal.org/node/1482744
http://drupal.org/node/1417688
http://xforce.iss.net/xforce/xfdb/74070
http://www.securityfocus.com/bid/52513
http://www.osvdb.org/80069
http://www.openwall.com/lists/oss-security/2012/04/07/1
http://secunia.com/advisories/48412
http://drupalcode.org/project/fancy_slide.git/commit/cd2a424

Copyright 2024, cxsecurity.com

 

Back to Top