Lucene search

K
cve[email protected]CVE-2010-3094
HistorySep 21, 2010 - 8:00 p.m.

CVE-2010-3094

2010-09-2120:00:00
CWE-79
web.nvd.nist.gov
30
cve-2010-3094
cross-site scripting
xss vulnerabilities
drupal 6.x
nvd
security
web scripting
html
trigger module

5.8 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

38.0%

Multiple cross-site scripting (XSS) vulnerabilities in Drupal 6.x before 6.18 allow remote authenticated users with certain privileges to inject arbitrary web script or HTML via (1) an action description, (2) an action message, (3) a node, or (4) a taxonomy term, related to the actions feature and the trigger module.

5.8 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

38.0%