Vulnerability CVE-2012-2717


Published: 2012-06-27   Modified: 2012-06-28

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the Mobile Tools module 6.x-2.x before 6.x-2.3 for Drupal allow remote attackers to inject arbitrary web script or HTML via the (1) Mobile URL field or (2) Desktop URL field to the General configuration page, or the (3) message to the Mobile Tools block message options.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Drupal Mobile Tools 6.x Cross Site Scripting
Justin Klein Kea...
31.05.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mathew winstone -> Mobile tools 

 References:
http://www.securityfocus.com/bid/53734
http://drupalcode.org/project/mobile_tools.git/commitdiff/614b0fc
http://drupal.org/node/1608828
http://drupal.org/node/1169008
http://xforce.iss.net/xforce/xfdb/76002
http://www.openwall.com/lists/oss-security/2012/06/14/3
http://www.madirish.net/content/drupal-mobile-tools-6x-23-xss
http://secunia.com/advisories/49318
http://osvdb.org/82410

Copyright 2024, cxsecurity.com

 

Back to Top