Vulnerability CVE-2012-2711


Published: 2012-06-26   Modified: 2012-06-27

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the Taxonomy List module 6.x-1.x before 6.x-1.4 for Drupal allow remote authenticated users with create or edit taxonomy terms permissions to inject arbitrary web script or HTML via vectors related to taxonomy information.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Drupal Taxonomy List 6.x Cross Site Scripting
Dylan Wilder-Tac...
24.05.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Remote
High
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nancy wichmann -> Taxonomy list 

 References:
http://www.securityfocus.com/bid/53671
http://drupalcode.org/project/taxonomy_list.git/commitdiff/7dd21a0
http://drupal.org/node/1597262
http://drupal.org/node/1595396
http://xforce.iss.net/xforce/xfdb/75867
http://www.osvdb.org/82164
http://www.openwall.com/lists/oss-security/2012/06/14/3
http://secunia.com/advisories/49238

Copyright 2024, cxsecurity.com

 

Back to Top