Lucene search

K
cve[email protected]CVE-2014-1476
HistoryJan 24, 2014 - 6:55 p.m.

CVE-2014-1476

2014-01-2418:55:05
CWE-264
web.nvd.nist.gov
39
taxonomy
drupal
cve-2014-1476
security
information disclosure

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

5.5 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

56.3%

The Taxonomy module in Drupal 7.x before 7.26, when upgraded from an earlier version of Drupal, does not properly restrict access to unpublished content, which allows remote authenticated users to obtain sensitive information via a listing page.

Affected configurations

NVD
Node
drupaldrupalMatch7.0
OR
drupaldrupalMatch7.0alpha1
OR
drupaldrupalMatch7.0alpha2
OR
drupaldrupalMatch7.0alpha3
OR
drupaldrupalMatch7.0alpha4
OR
drupaldrupalMatch7.0alpha5
OR
drupaldrupalMatch7.0alpha6
OR
drupaldrupalMatch7.0alpha7
OR
drupaldrupalMatch7.0beta1
OR
drupaldrupalMatch7.0beta2
OR
drupaldrupalMatch7.0beta3
OR
drupaldrupalMatch7.0dev
OR
drupaldrupalMatch7.0rc1
OR
drupaldrupalMatch7.0rc2
OR
drupaldrupalMatch7.0rc3
OR
drupaldrupalMatch7.0rc4
OR
drupaldrupalMatch7.1
OR
drupaldrupalMatch7.2
OR
drupaldrupalMatch7.10
OR
drupaldrupalMatch7.11
OR
drupaldrupalMatch7.12
OR
drupaldrupalMatch7.13
OR
drupaldrupalMatch7.14
OR
drupaldrupalMatch7.15
OR
drupaldrupalMatch7.16
OR
drupaldrupalMatch7.17
OR
drupaldrupalMatch7.18
OR
drupaldrupalMatch7.19
OR
drupaldrupalMatch7.20
OR
drupaldrupalMatch7.21
OR
drupaldrupalMatch7.22
OR
drupaldrupalMatch7.23
OR
drupaldrupalMatch7.24

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

5.5 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

56.3%