Lucene search

K
cve[email protected]CVE-2013-0320
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2013-0320

2022-10-0316:15:04
CWE-352
web.nvd.nist.gov
20
cve-2013-0320
cross-site request forgery
csrf
taxonomy manager
drupal
nvd

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

7.3 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

60.3%

Cross-site request forgery (CSRF) vulnerability in the Taxonomy Manager (taxonomy_manager) module 6.x-2.x before 6.x-2.2 and 7.x-1.x before 7.x-1.0-rc1 for Drupal allows remote attackers to hijack the authentication of users with ‘administer taxonomy’ permissions via unspecified vectors.

Affected configurations

NVD
Node
mattias_hutterertaxonomy_managerMatch6.x-2.0
OR
mattias_hutterertaxonomy_managerMatch6.x-2.1
OR
mattias_hutterertaxonomy_managerMatch6.x-2.xdev
OR
mattias_hutterertaxonomy_managerMatch7.x-1.0alpha1
OR
mattias_hutterertaxonomy_managerMatch7.x-1.0alpha2
OR
mattias_hutterertaxonomy_managerMatch7.x-1.0alpha3
OR
mattias_hutterertaxonomy_managerMatch7.x-1.0alpha4
OR
mattias_hutterertaxonomy_managerMatch7.x-1.0beta1
OR
mattias_hutterertaxonomy_managerMatch7.x-1.0beta2
OR
mattias_hutterertaxonomy_managerMatch7.x-1.0beta3
OR
mattias_hutterertaxonomy_managerMatch7.x-1.xdev
AND
drupaldrupalMatch-

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

7.3 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

60.3%

Related for CVE-2013-0320