[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2711Date: (C)2012-06-26   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in the Taxonomy List module 6.x-1.x before 6.x-1.4 for Drupal allow remote authenticated users with create or edit taxonomy terms permissions to inject arbitrary web script or HTML via vectors related to taxonomy information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-49238
BID-53671
OSVDB-82164
http://www.openwall.com/lists/oss-security/2012/06/14/3
http://drupal.org/node/1595396
http://drupal.org/node/1597262
http://drupalcode.org/project/taxonomy_list.git/commitdiff/7dd21a0
taxonomylist-taxonomyinformation-xss(75867)

CPE    8
cpe:/a:nancy_wichmann:taxonomy_list:6.x-1.x-dev
cpe:/a:nancy_wichmann:taxonomy_list:6.x-1.2:dev
cpe:/a:nancy_wichmann:taxonomy_list:6.x-1.0
cpe:/a:nancy_wichmann:taxonomy_list:6.x-1.1
...
CWE    1
CWE-79

© SecPod Technologies