Vulnerability CVE-2013-4336


Published: 2014-04-27   Modified: 2014-04-28

Description:
Cross-site scripting (XSS) vulnerability in the admin page in the Flag module 7.x-3.x before 7.x-3.1 for Drupal allows remote authenticated users with the "Administer flags" permission to inject arbitrary web script or HTML via the flag name.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Joachim noreiko -> Flag module 

 References:
https://drupal.org/node/2076221
https://drupal.org/node/2075287
http://www.openwall.com/lists/oss-security/2013/09/11/9

Copyright 2024, cxsecurity.com

 

Back to Top