Vulnerability CVE-2012-2726


Published: 2012-06-26   Modified: 2012-06-27

Description:
Cross-site scripting (XSS) vulnerability in the Protest module 6.x-1.x before 6.x-1.2 or 7.x-1.x before 7.x-1.2 for Drupal allows remote authenticated users with the "administer protest" permission to inject arbitrary web script or HTML via the protest_body parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Drupal Protest 6.x / 7.x Cross Site Scripting
Shawn Price
08.06.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Remote
High
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Alberto trujillo gonzalez -> Protest 

 References:
http://drupalcode.org/project/protest.git/commitdiff/cf8c543
http://drupalcode.org/project/protest.git/commitdiff/c85eaed
http://drupal.org/node/1619856
http://drupal.org/node/1618092
http://drupal.org/node/1618090
http://xforce.iss.net/xforce/xfdb/76126
http://www.osvdb.org/82715
http://www.openwall.com/lists/oss-security/2012/06/14/3
http://secunia.com/advisories/49386

Copyright 2024, cxsecurity.com

 

Back to Top