Lucene search

K
cve[email protected]CVE-2012-2922
HistoryMay 21, 2012 - 10:55 p.m.

CVE-2012-2922

2012-05-2122:55:01
CWE-200
web.nvd.nist.gov
45
drupal
cve-2012-2922
security
information leakage

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.8 Medium

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

80.4%

The request_path function in includes/bootstrap.inc in Drupal 7.14 and earlier allows remote attackers to obtain sensitive information via the q[] parameter to index.php, which reveals the installation path in an error message.

Affected configurations

NVD
Node
drupaldrupalRange7.14
OR
drupaldrupalMatch5.0
OR
drupaldrupalMatch5.0beta1
OR
drupaldrupalMatch5.0beta2
OR
drupaldrupalMatch5.0dev
OR
drupaldrupalMatch5.0rc1
OR
drupaldrupalMatch5.0rc2
OR
drupaldrupalMatch5.1
OR
drupaldrupalMatch5.2
OR
drupaldrupalMatch5.3
OR
drupaldrupalMatch5.4
OR
drupaldrupalMatch5.5
OR
drupaldrupalMatch5.6
OR
drupaldrupalMatch5.7
OR
drupaldrupalMatch5.8
OR
drupaldrupalMatch5.9
OR
drupaldrupalMatch5.10
OR
drupaldrupalMatch5.11
OR
drupaldrupalMatch5.12
OR
drupaldrupalMatch5.13
OR
drupaldrupalMatch5.14
OR
drupaldrupalMatch5.15
OR
drupaldrupalMatch5.16
OR
drupaldrupalMatch5.17
OR
drupaldrupalMatch5.18
OR
drupaldrupalMatch5.19
OR
drupaldrupalMatch5.20
OR
drupaldrupalMatch5.21
OR
drupaldrupalMatch5.22
OR
drupaldrupalMatch5.23
OR
drupaldrupalMatch6.0
OR
drupaldrupalMatch6.0beta1
OR
drupaldrupalMatch6.0beta2
OR
drupaldrupalMatch6.0beta3
OR
drupaldrupalMatch6.0beta4
OR
drupaldrupalMatch6.0dev
OR
drupaldrupalMatch6.0rc1
OR
drupaldrupalMatch6.0rc2
OR
drupaldrupalMatch6.0rc3
OR
drupaldrupalMatch6.0rc4
OR
drupaldrupalMatch6.1
OR
drupaldrupalMatch6.2
OR
drupaldrupalMatch6.3
OR
drupaldrupalMatch6.4
OR
drupaldrupalMatch6.5
OR
drupaldrupalMatch6.6
OR
drupaldrupalMatch6.7
OR
drupaldrupalMatch6.8
OR
drupaldrupalMatch6.9
OR
drupaldrupalMatch6.10
OR
drupaldrupalMatch6.11
OR
drupaldrupalMatch6.12
OR
drupaldrupalMatch6.13
OR
drupaldrupalMatch6.14
OR
drupaldrupalMatch6.15
OR
drupaldrupalMatch6.16
OR
drupaldrupalMatch6.17
OR
drupaldrupalMatch6.18
OR
drupaldrupalMatch7.0
OR
drupaldrupalMatch7.0alpha1
OR
drupaldrupalMatch7.0alpha2
OR
drupaldrupalMatch7.0alpha3
OR
drupaldrupalMatch7.0alpha4
OR
drupaldrupalMatch7.0alpha5
OR
drupaldrupalMatch7.0alpha6
OR
drupaldrupalMatch7.0alpha7
OR
drupaldrupalMatch7.0dev
OR
drupaldrupalMatch7.1
OR
drupaldrupalMatch7.2
OR
drupaldrupalMatch7.3
OR
drupaldrupalMatch7.4
OR
drupaldrupalMatch7.5
OR
drupaldrupalMatch7.6
OR
drupaldrupalMatch7.7
OR
drupaldrupalMatch7.8
OR
drupaldrupalMatch7.9
OR
drupaldrupalMatch7.10
OR
drupaldrupalMatch7.11
OR
drupaldrupalMatch7.12

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.8 Medium

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

80.4%