Lucene search

K
cve[email protected]CVE-2012-2711
HistoryJun 27, 2012 - 12:55 a.m.

CVE-2012-2711

2012-06-2700:55:04
CWE-79
web.nvd.nist.gov
18
cve-2012-2711
cross-site scripting
xss
taxonomy list module
drupal
security vulnerabilities
nvd

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%

Multiple cross-site scripting (XSS) vulnerabilities in the Taxonomy List module 6.x-1.x before 6.x-1.4 for Drupal allow remote authenticated users with create or edit taxonomy terms permissions to inject arbitrary web script or HTML via vectors related to taxonomy information.

Affected configurations

NVD
Node
nancy_wichmanntaxonomy_listMatch6.x-1.0
OR
nancy_wichmanntaxonomy_listMatch6.x-1.0-beta1
OR
nancy_wichmanntaxonomy_listMatch6.x-1.1
OR
nancy_wichmanntaxonomy_listMatch6.x-1.2
OR
nancy_wichmanntaxonomy_listMatch6.x-1.2dev
OR
nancy_wichmanntaxonomy_listMatch6.x-1.3
OR
nancy_wichmanntaxonomy_listMatch6.x-1.x-dev
AND
drupaldrupalMatch-

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%

Related for CVE-2012-2711