Lucene search

K
cve[email protected]CVE-2012-2726
HistoryJun 27, 2012 - 12:55 a.m.

CVE-2012-2726

2012-06-2700:55:05
CWE-79
web.nvd.nist.gov
19
cve-2012-2726
cross-site scripting
xss
drupal
protest module
nvd

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.0%

Cross-site scripting (XSS) vulnerability in the Protest module 6.x-1.x before 6.x-1.2 or 7.x-1.x before 7.x-1.2 for Drupal allows remote authenticated users with the “administer protest” permission to inject arbitrary web script or HTML via the protest_body parameter.

Affected configurations

NVD
Node
alberto_trujillo_gonzalezprotestMatch6.x-1.0
OR
alberto_trujillo_gonzalezprotestMatch6.x-1.xdev
OR
alberto_trujillo_gonzalezprotestMatch7.x-1.0
OR
alberto_trujillo_gonzalezprotestMatch7.x-1.xdev
AND
drupaldrupalMatch-

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.0%

Related for CVE-2012-2726