[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2726Date: (C)2012-06-26   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Protest module 6.x-1.x before 6.x-1.2 or 7.x-1.x before 7.x-1.2 for Drupal allows remote authenticated users with the "administer protest" permission to inject arbitrary web script or HTML via the protest_body parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-49386
OSVDB-82715
http://www.openwall.com/lists/oss-security/2012/06/14/3
http://drupal.org/node/1618090
http://drupal.org/node/1618092
http://drupal.org/node/1619856
http://drupalcode.org/project/protest.git/commitdiff/c85eaed
http://drupalcode.org/project/protest.git/commitdiff/cf8c543
protest-protestbodyparameter-xss(76126)

CPE    5
cpe:/a:alberto_trujillo_gonzalez:protest:7.x-1.0
cpe:/a:alberto_trujillo_gonzalez:protest:6.x-1.0
cpe:/a:alberto_trujillo_gonzalez:protest:6.x-1.x:dev
cpe:/a:alberto_trujillo_gonzalez:protest:7.x-1.x:dev
...
CWE    1
CWE-79

© SecPod Technologies