[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5964Date: (C)2013-10-09   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the administration page in the Flag module 7.x-3.x before 7.x-3.1 for Drupal allows remote authenticated users with the "Administer flags" permission to inject arbitrary web script or HTML via the flag title.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2013-08/0184.html
http://seclists.org/fulldisclosure/2013/Aug/287
OSVDB-96750
https://drupal.org/node/2075287
https://drupal.org/node/2076221

CPE    3
cpe:/a:joachim_noreiko:flag_module:7.x-3.0:rc1
cpe:/a:joachim_noreiko:flag_module:7.x-3.0:beta1
cpe:/a:drupal:drupal:-
CWE    1
CWE-79

© SecPod Technologies