[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2068Date: (C)2012-09-04   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in fancy_slide.module in the Fancy Slide module before 6.x-2.7 for Drupal allow remote authenticated users with the administer fancy_slide permission to inject arbitrary web script or HTML via the (1) node_title or (2) nodequeue_title parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-48412
BID-52513
OSVDB-80069
http://www.openwall.com/lists/oss-security/2012/04/07/1
fancyslide-createslideshowblocks-xss(74070)
http://drupal.org/node/1417688
http://drupal.org/node/1482744
http://drupalcode.org/project/fancy_slide.git/commit/cd2a424

CPE    5
cpe:/a:tiger-fish:fancy_slide:6.x-2.2
cpe:/a:tiger-fish:fancy_slide:6.x-2.4
cpe:/a:tiger-fish:fancy_slide:6.x-2.5
cpe:/a:tiger-fish:fancy_slide:6.x-2.x:dev
...
CWE    1
CWE-79

© SecPod Technologies