[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2716Date: (C)2012-06-21   (M)2023-12-22


Cross-site request forgery (CSRF) vulnerability in the Comment Moderation module 6.x-1.x before 6.x-1.1 for Drupal allows remote attackers to hijack the authentication of administrators for requests that publish comments.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-49326
BID-53738
OSVDB-82434
drupal-commentmoderation-unspecified-csrf(75998)
http://drupal.org/node/1538768
http://drupal.org/node/1608822
http://drupalcode.org/project/comment_moderation.git/commitdiff/f18c3de

CPE    3
cpe:/a:david_stosik:comment_moderation:6.x-1.0
cpe:/a:david_stosik:comment_moderation:6.x-1.x-dev
cpe:/a:drupal:drupal:-
CWE    1
CWE-352

© SecPod Technologies