ID DRUPAL_7_38.NASL Type nessus Reporter This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2015-06-19T00:00:00
Description
The remote web server is running a version of Drupal that is 7.x prior
to 7.38. It is, therefore, potentially affected by the following
vulnerabilities :
An open redirect vulnerability exists due to improper
validation of user-supplied input to the 'destinations'
parameter in the Field UI module. A remote attacker can
exploit this issue, via a specially crafted URL, to
redirect users to a third-party website. (CVE-2015-3231)
An open redirect vulnerability exists due to improper
validation of URLs prior displaying their contents via
the Overlay module on administrative pages.
(CVE-2015-3232)
An information disclosure vulnerability exists due to a
flaw in the render cache system. An attacker can exploit
this flaw to view private content of arbitrary users.
(CVE-2015-3233)
A security bypass vulnerability exists due to a flaw in
the OpenID module. A remote attacker can exploit this
flaw to log in as other users, including administrators.
Note that victims must have an existing OpenID account
from a particular set of OpenID providers including,
but not limited to, Verisign, LiveJournal, or
StackExchange. (CVE-2015-3234)
Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(84292);
script_version("1.10");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");
script_cve_id(
"CVE-2015-3231",
"CVE-2015-3232",
"CVE-2015-3233",
"CVE-2015-3234"
);
script_bugtraq_id(75284, 75286, 75287, 75294);
script_name(english:"Drupal 7.x < 7.38 Multiple Vulnerabilities");
script_summary(english:"Checks the version of Drupal.");
script_set_attribute(attribute:"synopsis", value:
"The remote web server is running a PHP application that is affected by
multiple vulnerabilities.");
script_set_attribute(attribute:"description", value:
"The remote web server is running a version of Drupal that is 7.x prior
to 7.38. It is, therefore, potentially affected by the following
vulnerabilities :
- An open redirect vulnerability exists due to improper
validation of user-supplied input to the 'destinations'
parameter in the Field UI module. A remote attacker can
exploit this issue, via a specially crafted URL, to
redirect users to a third-party website. (CVE-2015-3231)
- An open redirect vulnerability exists due to improper
validation of URLs prior displaying their contents via
the Overlay module on administrative pages.
(CVE-2015-3232)
- An information disclosure vulnerability exists due to a
flaw in the render cache system. An attacker can exploit
this flaw to view private content of arbitrary users.
(CVE-2015-3233)
- A security bypass vulnerability exists due to a flaw in
the OpenID module. A remote attacker can exploit this
flaw to log in as other users, including administrators.
Note that victims must have an existing OpenID account
from a particular set of OpenID providers including,
but not limited to, Verisign, LiveJournal, or
StackExchange. (CVE-2015-3234)
Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
script_set_attribute(attribute:"see_also", value:"https://www.drupal.org/SA-CORE-2015-002");
script_set_attribute(attribute:"see_also", value:"https://www.drupal.org/drupal-7.38-release-notes");
script_set_attribute(attribute:"solution", value:
"Upgrade to Drupal version 7.38 or later.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-3233");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2015/06/17");
script_set_attribute(attribute:"patch_publication_date", value:"2015/06/17");
script_set_attribute(attribute:"plugin_publication_date", value:"2015/06/19");
script_set_attribute(attribute:"potential_vulnerability", value:"true");
script_set_attribute(attribute:"plugin_type", value:"remote");
script_set_attribute(attribute:"cpe", value:"cpe:/a:drupal:drupal");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CGI abuses");
script_copyright(english:"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("drupal_detect.nasl");
script_require_keys("www/PHP", "installed_sw/Drupal", "Settings/ParanoidReport");
script_require_ports("Services/www", 80);
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("install_func.inc");
app = "Drupal";
get_install_count(app_name:app, exit_if_zero:TRUE);
port = get_http_port(default:80, php:TRUE);
install = get_single_install(
app_name : app,
port : port,
exit_if_unknown_ver : TRUE
);
dir = install['path'];
version = install['version'];
url = build_url(qs:dir, port:port);
if (report_paranoia < 2) audit(AUDIT_PARANOID);
if (version =~ "^7\.([0-9]|[1-2][0-9]|3[0-7])($|[^0-9]+)")
{
if (report_verbosity > 0)
{
report =
'\n URL : ' + url +
'\n Installed version : ' + version +
'\n Fixed version : 7.38' +
'\n';
security_warning(port:port, extra:report);
}
else security_warning(port);
}
else audit(AUDIT_WEB_APP_NOT_AFFECTED, app, url, version);
{"id": "DRUPAL_7_38.NASL", "bulletinFamily": "scanner", "title": "Drupal 7.x < 7.38 Multiple Vulnerabilities", "description": "The remote web server is running a version of Drupal that is 7.x prior\nto 7.38. It is, therefore, potentially affected by the following\nvulnerabilities :\n\n - An open redirect vulnerability exists due to improper\n validation of user-supplied input to the 'destinations'\n parameter in the Field UI module. A remote attacker can\n exploit this issue, via a specially crafted URL, to\n redirect users to a third-party website. (CVE-2015-3231)\n\n - An open redirect vulnerability exists due to improper\n validation of URLs prior displaying their contents via\n the Overlay module on administrative pages.\n (CVE-2015-3232)\n\n - An information disclosure vulnerability exists due to a\n flaw in the render cache system. An attacker can exploit\n this flaw to view private content of arbitrary users.\n (CVE-2015-3233)\n\n - A security bypass vulnerability exists due to a flaw in\n the OpenID module. A remote attacker can exploit this\n flaw to log in as other users, including administrators.\n Note that victims must have an existing OpenID account\n from a particular set of OpenID providers including,\n but not limited to, Verisign, LiveJournal, or\n StackExchange. (CVE-2015-3234)\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.", "published": "2015-06-19T00:00:00", "modified": "2015-06-19T00:00:00", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}, "href": "https://www.tenable.com/plugins/nessus/84292", "reporter": "This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://www.drupal.org/SA-CORE-2015-002", "https://www.drupal.org/drupal-7.38-release-notes"], "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "type": "nessus", "lastseen": "2021-01-20T10:04:07", "edition": 28, "viewCount": 14, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2015-3234", "CVE-2015-3232", "CVE-2015-3231", "CVE-2015-3233"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:14550", "SECURITYVULNS:DOC:32245"]}, {"type": "freebsd", "idList": ["D605EDB1-1616-11E5-A000-D050996490D0"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310703291", "OPENVAS:1361412562310130123", "OPENVAS:703291", "OPENVAS:1361412562310869481", "OPENVAS:1361412562310869495"]}, {"type": "debian", "idList": ["DEBIAN:DSA-3291-1:5DF5B"]}, {"type": "drupal", "idList": ["DRUPAL-SA-CORE-2015-002"]}, {"type": "nessus", "idList": ["FREEBSD_PKG_D605EDB1161611E5A000D050996490D0.NASL", "DEBIAN_DSA-3291.NASL", "DRUPAL_6_36.NASL", "FEDORA_2015-10290.NASL", "FEDORA_2015-10189.NASL"]}, {"type": "fedora", "idList": ["FEDORA:3182360C6760", "FEDORA:5E05F60C453B"]}], "modified": "2021-01-20T10:04:07", "rev": 2}, "score": {"value": 6.5, "vector": "NONE", "modified": "2021-01-20T10:04:07", "rev": 2}, "vulnersScore": 6.5}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(84292);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\n \"CVE-2015-3231\",\n \"CVE-2015-3232\",\n \"CVE-2015-3233\",\n \"CVE-2015-3234\"\n );\n script_bugtraq_id(75284, 75286, 75287, 75294);\n\n script_name(english:\"Drupal 7.x < 7.38 Multiple Vulnerabilities\");\n script_summary(english:\"Checks the version of Drupal.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote web server is running a PHP application that is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote web server is running a version of Drupal that is 7.x prior\nto 7.38. It is, therefore, potentially affected by the following\nvulnerabilities :\n\n - An open redirect vulnerability exists due to improper\n validation of user-supplied input to the 'destinations'\n parameter in the Field UI module. A remote attacker can\n exploit this issue, via a specially crafted URL, to\n redirect users to a third-party website. (CVE-2015-3231)\n\n - An open redirect vulnerability exists due to improper\n validation of URLs prior displaying their contents via\n the Overlay module on administrative pages.\n (CVE-2015-3232)\n\n - An information disclosure vulnerability exists due to a\n flaw in the render cache system. An attacker can exploit\n this flaw to view private content of arbitrary users.\n (CVE-2015-3233)\n\n - A security bypass vulnerability exists due to a flaw in\n the OpenID module. A remote attacker can exploit this\n flaw to log in as other users, including administrators.\n Note that victims must have an existing OpenID account\n from a particular set of OpenID providers including,\n but not limited to, Verisign, LiveJournal, or\n StackExchange. (CVE-2015-3234)\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.drupal.org/SA-CORE-2015-002\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.drupal.org/drupal-7.38-release-notes\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Drupal version 7.38 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-3233\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/06/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/06/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/06/19\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:drupal:drupal\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"CGI abuses\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"drupal_detect.nasl\");\n script_require_keys(\"www/PHP\", \"installed_sw/Drupal\", \"Settings/ParanoidReport\");\n script_require_ports(\"Services/www\", 80);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\ninclude(\"install_func.inc\");\n\napp = \"Drupal\";\nget_install_count(app_name:app, exit_if_zero:TRUE);\n\nport = get_http_port(default:80, php:TRUE);\n\ninstall = get_single_install(\n app_name : app,\n port : port,\n exit_if_unknown_ver : TRUE\n);\n\ndir = install['path'];\nversion = install['version'];\nurl = build_url(qs:dir, port:port);\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nif (version =~ \"^7\\.([0-9]|[1-2][0-9]|3[0-7])($|[^0-9]+)\")\n{\n if (report_verbosity > 0)\n {\n report =\n '\\n URL : ' + url +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 7.38' +\n '\\n';\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n}\nelse audit(AUDIT_WEB_APP_NOT_AFFECTED, app, url, version);\n", "naslFamily": "CGI abuses", "pluginID": "84292", "cpe": ["cpe:/a:drupal:drupal"], "scheme": null}
{"securityvulns": [{"lastseen": "2018-08-31T11:10:59", "bulletinFamily": "software", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA256\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-3291-1 security@debian.org\r\nhttps://www.debian.org/security/ Sebastien Delafond\r\nJune 18, 2015 https://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : drupal7\r\nCVE ID : CVE-2015-3231 CVE-2015-3232 CVE-2015-3233 CVE-2015-3234\r\n\r\nSeveral vulnerabilities were found in drupal7, a content management\r\nplatform used to power websites.\r\n\r\nCVE-2015-3231\r\n\r\n Incorrect cache handling made private content viewed by "user 1"\r\n exposed to other, non-privileged users.\r\n\r\nCVE-2015-3232\r\n\r\n A flaw in the Field UI module made it possible for attackers to\r\n redirect users to malicious sites.\r\n\r\nCVE-2015-3233\r\n\r\n Due to insufficient URL validation, the Overlay module could be\r\n used to redirect users to malicious sites.\r\n\r\nCVE-2015-3234\r\n\r\n The OpenID module allowed an attacker to log in as other users,\r\n including administrators.\r\n\r\nFor the oldstable distribution (wheezy), these problems have been fixed\r\nin version 7.14-2+deb7u10.\r\n\r\nFor the stable distribution (jessie), these problems have been fixed in\r\nversion 7.32-1+deb8u4.\r\n\r\nFor the unstable distribution (sid), these problems have been fixed in\r\nversion 7.38.1.\r\n\r\nWe recommend that you upgrade your drupal7 packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: https://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v2\r\n\r\niQEcBAEBCAAGBQJVgwLfAAoJEBC+iYPz1Z1kWA8H/0Vz1+4+01DmM/MO3R84Be9M\r\nslFYMUkEUcw62w9b/pog5ddHI4BzdFZWMjqHy9u7rtpLTZCfm1gkGp5F24PsSc1S\r\nGm1UBzO3zXMsi20ZRAS/ejGwSm3j6pw9CrOG+RY0GkwRt+tcoBk8cuXz4n0eXySA\r\n6oRfvNLm1NsFCpZzbTcTKK04kGqs2H87W7mHzTYrtUwEAuR0/911e4PZy+5nwate\r\nqBPidZP2IuIbhXOFvAt1+1/U9IgETrKi4HK6CeqSb00tF19MUF0fkoMoL9Qz/R37\r\ne84feluJIJdqgBD80eFC4ZVjBApSFhYG5d4t9RbgtZHmnF204ZHEln1gcSBnl4g=\r\n=9R+q\r\n-----END PGP SIGNATURE-----\r\n\r\n", "edition": 1, "modified": "2015-06-21T00:00:00", "published": "2015-06-21T00:00:00", "id": "SECURITYVULNS:DOC:32245", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:32245", "title": "[SECURITY] [DSA 3291-1] drupal7 security update", "type": "securityvulns", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T11:10:01", "bulletinFamily": "software", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3422", "CVE-2015-2803", "CVE-2015-4117", "CVE-2015-3233"], "description": "PHP inclusions, SQL injections, directory traversals, crossite scripting, information leaks, etc.", "edition": 1, "modified": "2015-06-21T00:00:00", "published": "2015-06-21T00:00:00", "id": "SECURITYVULNS:VULN:14550", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:14550", "title": "Web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)", "type": "securityvulns", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-07T10:50:34", "description": "Drupal development team reports : Impersonation (OpenID module -\nDrupal 6 and 7 - Critical) A vulnerability was found in the OpenID\nmodule that allows a malicious user to log in as other users on the\nsite, including administrators, and hijack their accounts.\n\nThis vulnerability is mitigated by the fact that the victim must have\nan account with an associated OpenID identity from a particular set of\nOpenID providers (including, but not limited to, Verisign,\nLiveJournal, or StackExchange). Open redirect (Field UI module -\nDrupal 7 - Less critical) The Field UI module uses a 'destinations'\nquery string parameter in URLs to redirect users to new destinations\nafter completing an action on a few administration pages. Under\ncertain circumstances, malicious users can use this parameter to\nconstruct a URL that will trick users into being redirected to a 3rd\nparty website, thereby exposing the users to potential social\nengineering attacks.\n\nThis vulnerability is mitigated by the fact that only sites with the\nField UI module enabled are affected.\n\nDrupal 6 core is not affected, but see the similar advisory for the\nDrupal 6 contributed CCK module : SA-CONTRIB-2015-126 Open redirect\n(Overlay module - Drupal 7 - Less critical) The Overlay module\ndisplays administrative pages as a layer over the current page (using\nJavaScript), rather than replacing the page in the browser window. The\nOverlay module does not sufficiently validate URLs prior to displaying\ntheir contents, leading to an open redirect vulnerability.\n\nThis vulnerability is mitigated by the fact that it can only be used\nagainst site users who have the 'Access the administrative overlay'\npermission, and that the Overlay module must be enabled. Information\ndisclosure (Render cache system - Drupal 7 - Less critical) On sites\nutilizing Drupal 7's render cache system to cache content on the site\nby user role, private content viewed by user 1 may be included in the\ncache and exposed to non-privileged users.\n\nThis vulnerability is mitigated by the fact that render caching is not\nused in Drupal 7 core itself (it requires custom code or the\ncontributed Render Cache module to enable) and that it only affects\nsites that have user 1 browsing the live site. Exposure is also\nlimited if an administrative role has been assigned to the user 1\naccount (which is done, for example, by the Standard install profile\nthat ships with Drupal core).", "edition": 23, "published": "2015-06-19T00:00:00", "title": "FreeBSD : drupal -- multiple vulnerabilities (d605edb1-1616-11e5-a000-d050996490d0)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "modified": "2015-06-19T00:00:00", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:drupal7", "p-cpe:/a:freebsd:freebsd:drupal6"], "id": "FREEBSD_PKG_D605EDB1161611E5A000D050996490D0.NASL", "href": "https://www.tenable.com/plugins/nessus/84282", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(84282);\n script_version(\"2.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2015-3231\", \"CVE-2015-3232\", \"CVE-2015-3233\", \"CVE-2015-3234\");\n\n script_name(english:\"FreeBSD : drupal -- multiple vulnerabilities (d605edb1-1616-11e5-a000-d050996490d0)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Drupal development team reports : Impersonation (OpenID module -\nDrupal 6 and 7 - Critical) A vulnerability was found in the OpenID\nmodule that allows a malicious user to log in as other users on the\nsite, including administrators, and hijack their accounts.\n\nThis vulnerability is mitigated by the fact that the victim must have\nan account with an associated OpenID identity from a particular set of\nOpenID providers (including, but not limited to, Verisign,\nLiveJournal, or StackExchange). Open redirect (Field UI module -\nDrupal 7 - Less critical) The Field UI module uses a 'destinations'\nquery string parameter in URLs to redirect users to new destinations\nafter completing an action on a few administration pages. Under\ncertain circumstances, malicious users can use this parameter to\nconstruct a URL that will trick users into being redirected to a 3rd\nparty website, thereby exposing the users to potential social\nengineering attacks.\n\nThis vulnerability is mitigated by the fact that only sites with the\nField UI module enabled are affected.\n\nDrupal 6 core is not affected, but see the similar advisory for the\nDrupal 6 contributed CCK module : SA-CONTRIB-2015-126 Open redirect\n(Overlay module - Drupal 7 - Less critical) The Overlay module\ndisplays administrative pages as a layer over the current page (using\nJavaScript), rather than replacing the page in the browser window. The\nOverlay module does not sufficiently validate URLs prior to displaying\ntheir contents, leading to an open redirect vulnerability.\n\nThis vulnerability is mitigated by the fact that it can only be used\nagainst site users who have the 'Access the administrative overlay'\npermission, and that the Overlay module must be enabled. Information\ndisclosure (Render cache system - Drupal 7 - Less critical) On sites\nutilizing Drupal 7's render cache system to cache content on the site\nby user role, private content viewed by user 1 may be included in the\ncache and exposed to non-privileged users.\n\nThis vulnerability is mitigated by the fact that render caching is not\nused in Drupal 7 core itself (it requires custom code or the\ncontributed Render Cache module to enable) and that it only affects\nsites that have user 1 browsing the live site. Exposure is also\nlimited if an administrative role has been assigned to the user 1\naccount (which is done, for example, by the Standard install profile\nthat ships with Drupal core).\"\n );\n # https://www.drupal.org/SA-CORE-2015-002\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?19ffef6b\"\n );\n # https://vuxml.freebsd.org/freebsd/d605edb1-1616-11e5-a000-d050996490d0.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b8047321\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:drupal6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:drupal7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/06/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/06/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/06/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"drupal6<6.36\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"drupal7<7.38\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-12T09:49:09", "description": "Several vulnerabilities were found in drupal7, a content management\nplatform used to power websites.\n\n - CVE-2015-3231\n Incorrect cache handling made private content viewed by\n 'user 1' exposed to other, non-privileged users.\n\n - CVE-2015-3232\n A flaw in the Field UI module made it possible for\n attackers to redirect users to malicious sites.\n\n - CVE-2015-3233\n Due to insufficient URL validation, the Overlay module\n could be used to redirect users to malicious sites.\n\n - CVE-2015-3234\n The OpenID module allowed an attacker to log in as other\n users, including administrators.", "edition": 23, "published": "2015-06-22T00:00:00", "title": "Debian DSA-3291-1 : drupal7 - security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "modified": "2015-06-22T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:8.0", "p-cpe:/a:debian:debian_linux:drupal7", "cpe:/o:debian:debian_linux:7.0"], "id": "DEBIAN_DSA-3291.NASL", "href": "https://www.tenable.com/plugins/nessus/84298", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-3291. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(84298);\n script_version(\"2.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-3231\", \"CVE-2015-3232\", \"CVE-2015-3233\", \"CVE-2015-3234\");\n script_bugtraq_id(75286, 75287, 75294);\n script_xref(name:\"DSA\", value:\"3291\");\n\n script_name(english:\"Debian DSA-3291-1 : drupal7 - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities were found in drupal7, a content management\nplatform used to power websites.\n\n - CVE-2015-3231\n Incorrect cache handling made private content viewed by\n 'user 1' exposed to other, non-privileged users.\n\n - CVE-2015-3232\n A flaw in the Field UI module made it possible for\n attackers to redirect users to malicious sites.\n\n - CVE-2015-3233\n Due to insufficient URL validation, the Overlay module\n could be used to redirect users to malicious sites.\n\n - CVE-2015-3234\n The OpenID module allowed an attacker to log in as other\n users, including administrators.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2015-3231\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2015-3232\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2015-3233\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2015-3234\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/wheezy/drupal7\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/jessie/drupal7\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2015/dsa-3291\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the drupal7 packages.\n\nFor the oldstable distribution (wheezy), these problems have been\nfixed in version 7.14-2+deb7u10.\n\nFor the stable distribution (jessie), these problems have been fixed\nin version 7.32-1+deb8u4.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:drupal7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:7.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:8.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/06/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/06/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"7.0\", prefix:\"drupal7\", reference:\"7.14-2+deb7u10\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"drupal7\", reference:\"7.32-1+deb8u4\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-12T10:13:13", "description": " - Release 7.38 is a security fix release\n\n - Upstream release notes:\n https://www.drupal.org/drupal-7.38-release-notes\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-07-06T00:00:00", "title": "Fedora 22 : drupal7-7.38-1.fc22 (2015-10290)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "modified": "2015-07-06T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:drupal7", "cpe:/o:fedoraproject:fedora:22"], "id": "FEDORA_2015-10290.NASL", "href": "https://www.tenable.com/plugins/nessus/84514", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-10290.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(84514);\n script_version(\"2.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-3231\", \"CVE-2015-3232\", \"CVE-2015-3233\", \"CVE-2015-3234\");\n script_xref(name:\"FEDORA\", value:\"2015-10290\");\n\n script_name(english:\"Fedora 22 : drupal7-7.38-1.fc22 (2015-10290)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Release 7.38 is a security fix release\n\n - Upstream release notes:\n https://www.drupal.org/drupal-7.38-release-notes\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1234425\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-July/161261.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?623918f2\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.drupal.org/drupal-7.38-release-notes\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected drupal7 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:drupal7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:22\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/06/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/07/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^22([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 22.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC22\", reference:\"drupal7-7.38-1.fc22\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"drupal7\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-12T10:13:13", "description": " - Release 7.38 is a security fix release\n\n - Upstream release notes:\n https://www.drupal.org/drupal-7.38-release-notes\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-07-06T00:00:00", "title": "Fedora 21 : drupal7-7.38-1.fc21 (2015-10189)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "modified": "2015-07-06T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:21", "p-cpe:/a:fedoraproject:fedora:drupal7"], "id": "FEDORA_2015-10189.NASL", "href": "https://www.tenable.com/plugins/nessus/84513", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-10189.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(84513);\n script_version(\"2.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-3231\", \"CVE-2015-3232\", \"CVE-2015-3233\", \"CVE-2015-3234\");\n script_xref(name:\"FEDORA\", value:\"2015-10189\");\n\n script_name(english:\"Fedora 21 : drupal7-7.38-1.fc21 (2015-10189)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Release 7.38 is a security fix release\n\n - Upstream release notes:\n https://www.drupal.org/drupal-7.38-release-notes\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1234425\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-July/161265.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6402236a\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.drupal.org/drupal-7.38-release-notes\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected drupal7 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:drupal7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:21\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/06/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/07/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^21([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 21.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC21\", reference:\"drupal7-7.38-1.fc21\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"drupal7\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-20T10:04:04", "description": "The remote web server is running a version of Drupal that is 6.x prior\nto 6.36. It is, therefore, potentially affected by a security bypass\nvulnerability due to a flaw in the OpenID module. A remote attacker\ncan exploit this flaw to log in as other users, including\nadministrators. Note that victims must have an existing OpenID account\nfrom a particular set of OpenID providers including, but not limited\nto, Verisign, LiveJournal, or StackExchange. \n\nNote that Nessus has not tested for this issue but has instead relied\nonly on the application's self-reported version number.", "edition": 25, "published": "2015-06-19T00:00:00", "title": "Drupal 6.x < 6.36 OpenID Security Bypass", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-3234"], "modified": "2015-06-19T00:00:00", "cpe": ["cpe:/a:drupal:drupal"], "id": "DRUPAL_6_36.NASL", "href": "https://www.tenable.com/plugins/nessus/84291", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(84291);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2015-3234\");\n script_bugtraq_id(75294);\n\n script_name(english:\"Drupal 6.x < 6.36 OpenID Security Bypass\");\n script_summary(english:\"Checks the version of Drupal.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote web server is running a PHP application that is affected by\na security bypass vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote web server is running a version of Drupal that is 6.x prior\nto 6.36. It is, therefore, potentially affected by a security bypass\nvulnerability due to a flaw in the OpenID module. A remote attacker\ncan exploit this flaw to log in as other users, including\nadministrators. Note that victims must have an existing OpenID account\nfrom a particular set of OpenID providers including, but not limited\nto, Verisign, LiveJournal, or StackExchange. \n\nNote that Nessus has not tested for this issue but has instead relied\nonly on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.drupal.org/SA-CORE-2015-002\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.drupal.org/drupal-6.36-release-notes\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Drupal version 6.36 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-3234\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/06/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/06/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/06/19\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:drupal:drupal\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"CGI abuses\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"drupal_detect.nasl\");\n script_require_keys(\"www/PHP\", \"installed_sw/Drupal\", \"Settings/ParanoidReport\");\n script_require_ports(\"Services/www\", 80);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\ninclude(\"install_func.inc\");\n\napp = \"Drupal\";\nget_install_count(app_name:app, exit_if_zero:TRUE);\n\nport = get_http_port(default:80, php:TRUE);\n\ninstall = get_single_install(\n app_name : app,\n port : port,\n exit_if_unknown_ver : TRUE\n);\n\ndir = install['path'];\nversion = install['version'];\nurl = build_url(qs:dir, port:port);\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nfix = '6.36';\nif (version =~ \"^6\\.([0-9]|[12][0-9]|3[0-5])($|[^0-9]+)\")\n{\n if (report_verbosity > 0)\n {\n report =\n '\\n URL : ' + url +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fix +\n '\\n';\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n exit(0);\n}\nelse audit(AUDIT_WEB_APP_NOT_AFFECTED, app, url, version);\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "openvas": [{"lastseen": "2019-05-29T18:35:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "description": "Mageia Linux Local Security Checks mgasa-2015-0253", "modified": "2018-09-28T00:00:00", "published": "2015-10-15T00:00:00", "id": "OPENVAS:1361412562310130123", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310130123", "type": "openvas", "title": "Mageia Linux Local Check: mgasa-2015-0253", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: mgasa-2015-0253.nasl 11692 2018-09-28 16:55:19Z cfischer $\n#\n# Mageia Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://www.solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.130123\");\n script_version(\"$Revision: 11692 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-15 10:42:59 +0300 (Thu, 15 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 18:55:19 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Mageia Linux Local Check: mgasa-2015-0253\");\n script_tag(name:\"insight\", value:\"Incorrect cache handling made private content viewed by user 1 exposed to other, non-privileged users (CVE-2015-3231). A flaw in the Field UI module made it possible for attackers to redirect users to malicious sites (CVE-2015-3232). Due to insufficient URL validation, the Overlay module could be used to redirect users to malicious sites (CVE-2015-3233). The OpenID module allowed an attacker to log in as other users, including administrators (CVE-2015-3234).\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://advisories.mageia.org/MGASA-2015-0253.html\");\n script_cve_id(\"CVE-2015-3231\", \"CVE-2015-3232\", \"CVE-2015-3233\", \"CVE-2015-3234\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mageia_linux\", \"ssh/login/release\", re:\"ssh/login/release=MAGEIA5\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Mageia Linux Local Security Checks mgasa-2015-0253\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Mageia Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MAGEIA5\")\n{\nif ((res = isrpmvuln(pkg:\"drupal\", rpm:\"drupal~7.38~1.mga5\", rls:\"MAGEIA5\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2017-07-24T12:52:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "description": "Several vulnerabilities were found in drupal7, a content management\nplatform used to power websites.\n\nCVE-2015-3231Incorrect cache handling made private content viewed by user 1 \n\nexposed to other, non-privileged users.\n\nCVE-2015-3232 \nA flaw in the Field UI module made it possible for attackers to\nredirect users to malicious sites.\n\nCVE-2015-3233 \nDue to insufficient URL validation, the Overlay module could be\nused to redirect users to malicious sites.\n\nCVE-2015-3234 \nThe OpenID module allowed an attacker to log in as other users,\nincluding administrators.", "modified": "2017-07-07T00:00:00", "published": "2015-06-18T00:00:00", "id": "OPENVAS:703291", "href": "http://plugins.openvas.org/nasl.php?oid=703291", "type": "openvas", "title": "Debian Security Advisory DSA 3291-1 (drupal7 - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3291.nasl 6609 2017-07-07 12:05:59Z cfischer $\n# Auto-generated from advisory DSA 3291-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\n\nif(description)\n{\n script_id(703291);\n script_version(\"$Revision: 6609 $\");\n script_cve_id(\"CVE-2015-3231\", \"CVE-2015-3232\", \"CVE-2015-3233\", \"CVE-2015-3234\");\n script_name(\"Debian Security Advisory DSA 3291-1 (drupal7 - security update)\");\n script_tag(name: \"last_modification\", value: \"$Date: 2017-07-07 14:05:59 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name: \"creation_date\", value: \"2015-06-18 00:00:00 +0200 (Thu, 18 Jun 2015)\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name: \"solution_type\", value: \"VendorFix\");\n script_tag(name: \"qod_type\", value: \"package\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2015/dsa-3291.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: \"drupal7 on Debian Linux\");\n script_tag(name: \"insight\", value: \"Drupal is a dynamic web site platform which allows an individual or\ncommunity of users to publish, manage and organize a variety of\ncontent, Drupal integrates many popular features of content\nmanagement systems, weblogs, collaborative tools and discussion-based\ncommunity software into one easy-to-use package.\");\n script_tag(name: \"solution\", value: \"For the oldstable distribution (wheezy), these problems have been fixed\nin version 7.14-2+deb7u10.\n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 7.32-1+deb8u4.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 7.38.1.\n\nWe recommend that you upgrade your drupal7 packages.\");\n script_tag(name: \"summary\", value: \"Several vulnerabilities were found in drupal7, a content management\nplatform used to power websites.\n\nCVE-2015-3231Incorrect cache handling made private content viewed by user 1 \n\nexposed to other, non-privileged users.\n\nCVE-2015-3232 \nA flaw in the Field UI module made it possible for attackers to\nredirect users to malicious sites.\n\nCVE-2015-3233 \nDue to insufficient URL validation, the Overlay module could be\nused to redirect users to malicious sites.\n\nCVE-2015-3234 \nThe OpenID module allowed an attacker to log in as other users,\nincluding administrators.\");\n script_tag(name: \"vuldetect\", value: \"This check tests the installed software version using the apt package manager.\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"drupal7\", ver:\"7.14-2+deb7u10\", rls_regex:\"DEB7.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"drupal7\", ver:\"7.32-1+deb8u4\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-05-29T18:36:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "description": "Several vulnerabilities were found in drupal7, a content management\nplatform used to power websites.\n\nCVE-2015-3231Incorrect cache handling made private content viewed by user 1\n\nexposed to other, non-privileged users.\n\nCVE-2015-3232\nA flaw in the Field UI module made it possible for attackers to\nredirect users to malicious sites.\n\nCVE-2015-3233\nDue to insufficient URL validation, the Overlay module could be\nused to redirect users to malicious sites.\n\nCVE-2015-3234\nThe OpenID module allowed an attacker to log in as other users,\nincluding administrators.", "modified": "2019-03-18T00:00:00", "published": "2015-06-18T00:00:00", "id": "OPENVAS:1361412562310703291", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310703291", "type": "openvas", "title": "Debian Security Advisory DSA 3291-1 (drupal7 - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3291.nasl 14278 2019-03-18 14:47:26Z cfischer $\n# Auto-generated from advisory DSA 3291-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.703291\");\n script_version(\"$Revision: 14278 $\");\n script_cve_id(\"CVE-2015-3231\", \"CVE-2015-3232\", \"CVE-2015-3233\", \"CVE-2015-3234\");\n script_name(\"Debian Security Advisory DSA 3291-1 (drupal7 - security update)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:47:26 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-06-18 00:00:00 +0200 (Thu, 18 Jun 2015)\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2015/dsa-3291.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB(7|8)\");\n script_tag(name:\"affected\", value:\"drupal7 on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the oldstable distribution (wheezy), these problems have been fixed\nin version 7.14-2+deb7u10.\n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 7.32-1+deb8u4.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 7.38.1.\n\nWe recommend that you upgrade your drupal7 packages.\");\n script_tag(name:\"summary\", value:\"Several vulnerabilities were found in drupal7, a content management\nplatform used to power websites.\n\nCVE-2015-3231Incorrect cache handling made private content viewed by user 1\n\nexposed to other, non-privileged users.\n\nCVE-2015-3232\nA flaw in the Field UI module made it possible for attackers to\nredirect users to malicious sites.\n\nCVE-2015-3233\nDue to insufficient URL validation, the Overlay module could be\nused to redirect users to malicious sites.\n\nCVE-2015-3234\nThe OpenID module allowed an attacker to log in as other users,\nincluding administrators.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"drupal7\", ver:\"7.14-2+deb7u10\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"drupal7\", ver:\"7.32-1+deb8u4\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-05-29T18:36:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-07-03T00:00:00", "id": "OPENVAS:1361412562310869481", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869481", "type": "openvas", "title": "Fedora Update for drupal7 FEDORA-2015-10189", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for drupal7 FEDORA-2015-10189\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869481\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-07-03 06:09:51 +0200 (Fri, 03 Jul 2015)\");\n script_cve_id(\"CVE-2015-3231\", \"CVE-2015-3232\", \"CVE-2015-3233\", \"CVE-2015-3234\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for drupal7 FEDORA-2015-10189\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'drupal7'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"drupal7 on Fedora 21\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-10189\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-July/161265.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC21\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC21\")\n{\n\n if ((res = isrpmvuln(pkg:\"drupal7\", rpm:\"drupal7~7.38~1.fc21\", rls:\"FC21\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-05-29T18:36:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-07-07T00:00:00", "id": "OPENVAS:1361412562310869495", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869495", "type": "openvas", "title": "Fedora Update for drupal7 FEDORA-2015-10290", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for drupal7 FEDORA-2015-10290\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869495\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-07-07 06:20:07 +0200 (Tue, 07 Jul 2015)\");\n script_cve_id(\"CVE-2015-3231\", \"CVE-2015-3232\", \"CVE-2015-3233\", \"CVE-2015-3234\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for drupal7 FEDORA-2015-10290\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'drupal7'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"drupal7 on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-10290\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-July/161261.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"drupal7\", rpm:\"drupal7~7.38~1.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:13", "bulletinFamily": "unix", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "description": "\nDrupal development team reports:\n\nImpersonation (OpenID module - Drupal 6 and 7 - Critical)\nA vulnerability was found in the OpenID module that allows\n\t a malicious user to log in as other users on the site,\n\t including administrators, and hijack their accounts.\nThis vulnerability is mitigated by the fact that the victim\n\t must have an account with an associated OpenID identity from\n\t a particular set of OpenID providers (including, but not\n\t limited to, Verisign, LiveJournal, or StackExchange).\nOpen redirect (Field UI module - Drupal 7 - Less critical)\nThe Field UI module uses a \"destinations\" query string parameter\n\t in URLs to redirect users to new destinations after completing\n\t an action on a few administration pages. Under certain\n\t circumstances, malicious users can use this parameter to\n\t construct a URL that will trick users into being redirected\n\t to a 3rd party website, thereby exposing the users to potential\n\t social engineering attacks.\nThis vulnerability is mitigated by the fact that only sites\n\t with the Field UI module enabled are affected.\nDrupal 6 core is not affected, but see the similar advisory\n\t for the Drupal 6 contributed CCK module:\n\t SA-CONTRIB-2015-126\nOpen redirect (Overlay module - Drupal 7 - Less critical)\nThe Overlay module displays administrative pages as a layer\n\t over the current page (using JavaScript), rather than replacing\n\t the page in the browser window. The Overlay module does not\n\t sufficiently validate URLs prior to displaying their contents,\n\t leading to an open redirect vulnerability.\nThis vulnerability is mitigated by the fact that it can only\n\t be used against site users who have the \"Access the administrative\n\t overlay\" permission, and that the Overlay module must be enabled.\nInformation disclosure (Render cache system - Drupal 7\n\t - Less critical)\nOn sites utilizing Drupal 7's render cache system to cache\n\t content on the site by user role, private content viewed by\n\t user 1 may be included in the cache and exposed to non-privileged\n\t users.\nThis vulnerability is mitigated by the fact that render caching\n\t is not used in Drupal 7 core itself (it requires custom code or\n\t the contributed Render\n\t Cache module to enable) and that it only affects sites that\n\t have user 1 browsing the live site. Exposure is also limited if an\n\t administrative role has been assigned to the user 1 account (which\n\t is done, for example, by the Standard install profile that ships\n\t with Drupal core).\n\n", "edition": 4, "modified": "2015-06-17T00:00:00", "published": "2015-06-17T00:00:00", "id": "D605EDB1-1616-11E5-A000-D050996490D0", "href": "https://vuxml.freebsd.org/freebsd/d605edb1-1616-11e5-a000-d050996490d0.html", "title": "drupal -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "debian": [{"lastseen": "2019-05-30T02:23:00", "bulletinFamily": "unix", "cvelist": ["CVE-2015-3232", "CVE-2015-3234", "CVE-2015-3231", "CVE-2015-3233"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3291-1 security@debian.org\nhttps://www.debian.org/security/ Sebastien Delafond\nJune 18, 2015 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : drupal7\nCVE ID : CVE-2015-3231 CVE-2015-3232 CVE-2015-3233 CVE-2015-3234\n\nSeveral vulnerabilities were found in drupal7, a content management\nplatform used to power websites.\n\nCVE-2015-3231\n\n Incorrect cache handling made private content viewed by "user 1"\n exposed to other, non-privileged users.\n\nCVE-2015-3232\n\n A flaw in the Field UI module made it possible for attackers to\n redirect users to malicious sites.\n\nCVE-2015-3233\n\n Due to insufficient URL validation, the Overlay module could be\n used to redirect users to malicious sites.\n\nCVE-2015-3234\n\n The OpenID module allowed an attacker to log in as other users,\n including administrators.\n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 7.14-2+deb7u10.\n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 7.32-1+deb8u4.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 7.38.1.\n\nWe recommend that you upgrade your drupal7 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 2, "modified": "2015-06-18T17:53:18", "published": "2015-06-18T17:53:18", "id": "DEBIAN:DSA-3291-1:5DF5B", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2015/msg00187.html", "title": "[SECURITY] [DSA 3291-1] drupal7 security update", "type": "debian", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "drupal": [{"lastseen": "2020-12-31T21:46:42", "bulletinFamily": "software", "cvelist": ["CVE-2015-3231", "CVE-2015-3232", "CVE-2015-3233", "CVE-2015-3234"], "description": "### Impersonation (OpenID module - Drupal 6 and 7 - Critical)\n\nA vulnerability was found in the OpenID module that allows a malicious user to log in as other users on the site, including administrators, and hijack their accounts.\n\nThis vulnerability is mitigated by the fact that the victim must have an account with an associated OpenID identity from a particular set of OpenID providers (including, but not limited to, Verisign, LiveJournal, or StackExchange).\n\n### Open redirect (Field UI module - Drupal 7 - Less critical)\n\nThe Field UI module uses a \"destinations\" query string parameter in URLs to redirect users to new destinations after completing an action on a few administration pages. Under certain circumstances, malicious users can use this parameter to construct a URL that will trick users into being redirected to a 3rd party website, thereby exposing the users to potential social engineering attacks.\n\nThis vulnerability is mitigated by the fact that only sites with the Field UI module enabled are affected.\n\nDrupal 6 core is not affected, but see the similar advisory for the Drupal 6 contributed CCK module: [SA-CONTRIB-2015-126](<https://www.drupal.org/node/2507753>)\n\n### Open redirect (Overlay module - Drupal 7 - Less critical)\n\nThe Overlay module displays administrative pages as a layer over the current page (using JavaScript), rather than replacing the page in the browser window. The Overlay module does not sufficiently validate URLs prior to displaying their contents, leading to an open redirect vulnerability.\n\nThis vulnerability is mitigated by the fact that it can only be used against site users who have the \"Access the administrative overlay\" permission, and that the Overlay module must be enabled.\n\n### Information disclosure (Render cache system - Drupal 7 - Less critical)\n\nOn sites utilizing Drupal 7's render cache system to cache content on the site by user role, private content viewed by user 1 may be included in the cache and exposed to non-privileged users.\n\nThis vulnerability is mitigated by the fact that render caching is not used in Drupal 7 core itself (it requires custom code or the contributed [Render Cache](<https://www.drupal.org/project/render_cache>) module to enable) and that it only affects sites that have user 1 browsing the live site. Exposure is also limited if an administrative role has been assigned to the user 1 account (which is done, for example, by the Standard install profile that ships with Drupal core).\n\n## CVE identifier(s) issued\n\n * Impersonation (OpenID module - Drupal 6 and 7): **CVE-2015-3234**\n * Open redirect (Field UI module - Drupal 7): **CVE-2015-3232**\n * Open redirect (Overlay module - Drupal 7: **CVE-2015-3233**\n * Information disclosure (Render cache system - Drupal 7): **CVE-2015-3231**\n\n## Versions affected\n\n * Drupal core 6.x versions prior to 6.36\n * Drupal core 7.x versions prior to 7.38\n\n## Solution\n\nInstall the latest version:\n\n * If you use Drupal 6.x, upgrade to [Drupal core 6.36](<https://www.drupal.org/drupal-6.36-release-notes>)\n * If you use Drupal 7.x, upgrade to [Drupal core 7.38](<https://www.drupal.org/drupal-7.38-release-notes>)\n\nAlso see the [Drupal core](<https://www.drupal.org/project/drupal>) project page.\n\n## Reported by\n\nImpersonation in the OpenID module:\n\n * Vladislav Mladenov\n * [Christian Mainka](<https://www.drupal.org/user/1096424>)\n * [Christian Ko\u00dfmann](<https://www.drupal.org/user/3101253>)\n\nOpen redirect in the Field UI module:\n\n * [Michael Smith](<https://www.drupal.org/user/1291584>)\n\nOpen redirect in the Overlay module:\n\n * [Jeroen Vreuls](<https://www.drupal.org/user/2700643>)\n * [David Rothstein](<https://www.drupal.org/u/david_rothstein>) of the Drupal Security Team\n\nInformation disclosure in the render cache system:\n\n * [Nathaniel Catchpole](<https://www.drupal.org/u/catch>) of the Drupal Security Team\n\n## Fixed by\n\nImpersonation in the OpenID module:\n\n * [Christian Schmidt](<https://www.drupal.org/user/216078>), OpenID module maintainer\n * [Christian Mainka](<https://www.drupal.org/user/1096424>)\n * [Christian Ko\u00dfmann](<https://www.drupal.org/user/3101253>)\n\nOpen redirect in the Field UI module:\n\n * [Yves Chedemois](<https://www.drupal.org/user/39567>), Field UI module maintainer\n * [Damien McKenna](<https://www.drupal.org/user/108450>) provisional member of the Drupal Security Team\n * [Pere Orga](<https://www.drupal.org/user/2301194>) of the Drupal Security Team\n * [David Rothstein](<https://www.drupal.org/u/david_rothstein>) of the Drupal Security Team\n * [Klaus Purer](<https://www.drupal.org/u/klausi>) of the Drupal Security Team\n\nOpen redirect in the Overlay module:\n\n * [Jeroen Vreuls](<https://www.drupal.org/user/2700643>)\n * [Ben Dougherty](<https://www.drupal.org/user/1852732>) of the Drupal Security Team\n * [David Rothstein](<https://www.drupal.org/u/david_rothstein>) of the Drupal Security Team\n * [Katherine Senzee](<https://www.drupal.org/u/ksenzee>), Overlay module maintainer\n\nInformation disclosure in the render cache system:\n\n * [David Rothstein](<https://www.drupal.org/u/david_rothstein>) of the Drupal Security Team\n * [Wim Leers](<https://www.drupal.org/user/99777>)\n * [willzyx](<https://www.drupal.org/user/1043862>)\n\n## Coordinated by\n\n * [The Drupal Security Team](<https://www.drupal.org/security-team>)\n", "modified": "2015-06-17T00:00:00", "published": "2015-06-17T00:00:00", "id": "DRUPAL-SA-CORE-2015-002", "href": "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2015-06-17/drupal-core-critical-multiple", "type": "drupal", "title": "Drupal Core - Critical - Multiple Vulnerabilities - SA-CORE-2015-002\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "cve": [{"lastseen": "2021-02-02T06:21:24", "description": "Open redirect vulnerability in the Overlay module in Drupal 7.x before 7.38 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.\n<a href=\"http://cwe.mitre.org/data/definitions/601.html\">CWE-601: URL Redirection to Untrusted Site ('Open Redirect')</a>", "edition": 4, "cvss3": {}, "published": "2015-06-22T19:59:00", "title": "CVE-2015-3233", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-3233"], "modified": "2016-12-03T03:09:00", "cpe": ["cpe:/a:drupal:drupal:7.21", "cpe:/a:drupal:drupal:7.11", "cpe:/a:drupal:drupal:7.9", "cpe:/a:drupal:drupal:7.19", "cpe:/a:drupal:drupal:7.5", "cpe:/a:drupal:drupal:7.34", "cpe:/a:drupal:drupal:7.16", "cpe:/a:drupal:drupal:7.20", "cpe:/a:drupal:drupal:7.18", "cpe:/a:drupal:drupal:7.23", "cpe:/a:drupal:drupal:7.10", "cpe:/a:drupal:drupal:7.27", "cpe:/a:drupal:drupal:7.36", "cpe:/a:drupal:drupal:7.13", "cpe:/a:drupal:drupal:7.7", "cpe:/a:drupal:drupal:7.12", "cpe:/a:drupal:drupal:7.26", "cpe:/a:drupal:drupal:7.37", "cpe:/a:drupal:drupal:7.2", "cpe:/a:drupal:drupal:7.1", "cpe:/a:drupal:drupal:7.30", "cpe:/a:drupal:drupal:7.3", "cpe:/a:drupal:drupal:7.29", "cpe:/a:drupal:drupal:7.17", "cpe:/a:drupal:drupal:7.6", "cpe:/a:drupal:drupal:7.24", "cpe:/a:drupal:drupal:7.4", "cpe:/a:drupal:drupal:7.25", "cpe:/a:drupal:drupal:7.8", "cpe:/a:drupal:drupal:7.33", "cpe:/a:drupal:drupal:7.14", "cpe:/a:drupal:drupal:7.15", "cpe:/a:drupal:drupal:7.28", "cpe:/a:drupal:drupal:7.35", "cpe:/a:drupal:drupal:7.0", "cpe:/a:drupal:drupal:7.22"], "id": "CVE-2015-3233", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3233", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}, "cpe23": ["cpe:2.3:a:drupal:drupal:7.23:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.18:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.30:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.19:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.24:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.20:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.21:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.34:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.29:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.35:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.26:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.28:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.36:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.25:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.22:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.27:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.33:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.37:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:21:24", "description": "Open redirect vulnerability in the Field UI module in Drupal 7.x before 7.38 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the destinations parameter.\n<a href=\"http://cwe.mitre.org/data/definitions/601.html\">CWE-601: URL Redirection to Untrusted Site ('Open Redirect')</a>", "edition": 4, "cvss3": {}, "published": "2015-06-22T19:59:00", "title": "CVE-2015-3232", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-3232"], "modified": "2016-12-03T03:09:00", "cpe": ["cpe:/a:drupal:drupal:7.21", "cpe:/a:drupal:drupal:7.11", "cpe:/a:drupal:drupal:7.9", "cpe:/a:drupal:drupal:7.19", "cpe:/a:drupal:drupal:7.5", "cpe:/a:drupal:drupal:7.34", "cpe:/a:drupal:drupal:7.16", "cpe:/a:drupal:drupal:7.20", "cpe:/a:drupal:drupal:7.18", "cpe:/o:debian:debian_linux:8.0", "cpe:/a:drupal:drupal:7.23", "cpe:/a:drupal:drupal:7.10", "cpe:/a:drupal:drupal:7.27", "cpe:/a:drupal:drupal:7.36", "cpe:/a:drupal:drupal:7.13", "cpe:/a:drupal:drupal:7.7", "cpe:/a:drupal:drupal:7.12", "cpe:/a:drupal:drupal:7.26", "cpe:/a:drupal:drupal:7.37", "cpe:/a:drupal:drupal:7.2", "cpe:/a:drupal:drupal:7.1", "cpe:/a:drupal:drupal:7.30", "cpe:/a:drupal:drupal:7.3", "cpe:/a:drupal:drupal:7.29", "cpe:/a:drupal:drupal:7.17", "cpe:/a:drupal:drupal:7.6", "cpe:/a:drupal:drupal:7.24", "cpe:/a:drupal:drupal:7.4", "cpe:/a:drupal:drupal:7.25", "cpe:/a:drupal:drupal:7.8", "cpe:/a:drupal:drupal:7.33", "cpe:/a:drupal:drupal:7.14", "cpe:/a:drupal:drupal:7.15", "cpe:/a:drupal:drupal:7.28", "cpe:/o:debian:debian_linux:7.0", "cpe:/a:drupal:drupal:7.35", "cpe:/a:drupal:drupal:7.0", "cpe:/a:drupal:drupal:7.22"], "id": "CVE-2015-3232", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3232", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}, "cpe23": ["cpe:2.3:a:drupal:drupal:7.23:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.18:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.30:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.19:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.24:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.20:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.21:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.34:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.29:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.35:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.26:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.28:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.36:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.25:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.22:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.27:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.33:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.37:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:21:24", "description": "The OpenID module in Drupal 6.x before 6.36 and 7.x before 7.38 allows remote attackers to log into other users' accounts by leveraging an OpenID identity from certain providers, as demonstrated by the Verisign, LiveJournal, and StackExchange providers.", "edition": 4, "cvss3": {}, "published": "2015-06-22T19:59:00", "title": "CVE-2015-3234", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-3234"], "modified": "2016-12-03T03:09:00", "cpe": ["cpe:/a:drupal:drupal:7.21", "cpe:/a:drupal:drupal:6.34", "cpe:/a:drupal:drupal:7.11", "cpe:/a:drupal:drupal:7.9", "cpe:/a:drupal:drupal:6.1", "cpe:/a:drupal:drupal:7.19", "cpe:/a:drupal:drupal:6.5", "cpe:/a:drupal:drupal:7.5", "cpe:/a:drupal:drupal:6.9", "cpe:/a:drupal:drupal:6.10", "cpe:/a:drupal:drupal:7.34", "cpe:/a:drupal:drupal:6.35", "cpe:/a:drupal:drupal:7.16", "cpe:/a:drupal:drupal:6.2", "cpe:/a:drupal:drupal:6.18", "cpe:/a:drupal:drupal:7.20", "cpe:/a:drupal:drupal:7.18", "cpe:/a:drupal:drupal:6.8", "cpe:/a:drupal:drupal:6.14", "cpe:/o:debian:debian_linux:8.0", "cpe:/a:drupal:drupal:6.22", "cpe:/a:drupal:drupal:6.15", "cpe:/a:drupal:drupal:7.23", "cpe:/a:drupal:drupal:7.10", "cpe:/a:drupal:drupal:6.3", "cpe:/a:drupal:drupal:7.27", "cpe:/a:drupal:drupal:6.24", "cpe:/a:drupal:drupal:7.36", "cpe:/a:drupal:drupal:6.4", "cpe:/a:drupal:drupal:7.13", "cpe:/a:drupal:drupal:7.7", "cpe:/a:drupal:drupal:6.33", "cpe:/a:drupal:drupal:6.23", "cpe:/a:drupal:drupal:6.16", "cpe:/a:drupal:drupal:6.29", "cpe:/a:drupal:drupal:7.12", "cpe:/a:drupal:drupal:7.26", "cpe:/a:drupal:drupal:6.12", "cpe:/a:drupal:drupal:6.32", "cpe:/a:drupal:drupal:7.37", "cpe:/a:drupal:drupal:7.2", "cpe:/a:drupal:drupal:7.1", "cpe:/a:drupal:drupal:7.30", "cpe:/a:drupal:drupal:7.3", "cpe:/a:drupal:drupal:6.27", "cpe:/a:drupal:drupal:6.20", "cpe:/a:drupal:drupal:7.29", "cpe:/a:drupal:drupal:7.17", "cpe:/a:drupal:drupal:6.31", "cpe:/a:drupal:drupal:6.21", "cpe:/a:drupal:drupal:7.6", "cpe:/a:drupal:drupal:7.24", "cpe:/a:drupal:drupal:7.4", "cpe:/a:drupal:drupal:6.25", "cpe:/a:drupal:drupal:7.25", "cpe:/a:drupal:drupal:7.8", "cpe:/a:drupal:drupal:7.33", "cpe:/a:drupal:drupal:7.14", "cpe:/a:drupal:drupal:6.7", "cpe:/a:drupal:drupal:7.15", "cpe:/a:drupal:drupal:7.28", "cpe:/a:drupal:drupal:6.6", "cpe:/o:debian:debian_linux:7.0", "cpe:/a:drupal:drupal:6.11", "cpe:/a:drupal:drupal:7.35", "cpe:/a:drupal:drupal:7.0", "cpe:/a:drupal:drupal:7.22", "cpe:/a:drupal:drupal:6.28", "cpe:/a:drupal:drupal:6.17", "cpe:/a:drupal:drupal:6.30", "cpe:/a:drupal:drupal:6.0", "cpe:/a:drupal:drupal:6.19", "cpe:/a:drupal:drupal:6.13", "cpe:/a:drupal:drupal:6.26"], "id": "CVE-2015-3234", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3234", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:drupal:drupal:7.23:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.25:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.18:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.30:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.19:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.22:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.11:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.26:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.18:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.32:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.24:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.16:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.20:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.24:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.21:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.34:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.30:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.20:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.27:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.28:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.29:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.35:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.26:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.33:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.28:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.36:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.13:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.25:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.14:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.34:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.31:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.17:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.35:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.15:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.21:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.22:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.29:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.12:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.23:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.27:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.33:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.19:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.37:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:21:24", "description": "The Render cache system in Drupal 7.x before 7.38, when used to cache content by user role, allows remote authenticated users to obtain private content viewed by user 1 by reading the cache.", "edition": 4, "cvss3": {}, "published": "2015-06-22T19:59:00", "title": "CVE-2015-3231", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.0, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-3231"], "modified": "2016-12-03T03:09:00", "cpe": ["cpe:/a:drupal:drupal:7.21", "cpe:/a:drupal:drupal:7.11", "cpe:/a:drupal:drupal:7.9", "cpe:/a:drupal:drupal:7.19", "cpe:/a:drupal:drupal:7.5", "cpe:/a:drupal:drupal:7.34", "cpe:/a:drupal:drupal:7.16", "cpe:/a:drupal:drupal:7.20", "cpe:/a:drupal:drupal:7.18", "cpe:/o:debian:debian_linux:8.0", "cpe:/a:drupal:drupal:7.23", "cpe:/a:drupal:drupal:7.10", "cpe:/a:drupal:drupal:7.27", "cpe:/a:drupal:drupal:7.36", "cpe:/a:drupal:drupal:7.13", "cpe:/a:drupal:drupal:7.7", "cpe:/a:drupal:drupal:7.12", "cpe:/a:drupal:drupal:7.26", "cpe:/a:drupal:drupal:7.37", "cpe:/a:drupal:drupal:7.2", "cpe:/a:drupal:drupal:7.1", "cpe:/a:drupal:drupal:7.30", "cpe:/a:drupal:drupal:7.3", "cpe:/a:drupal:drupal:7.29", "cpe:/a:drupal:drupal:7.17", "cpe:/a:drupal:drupal:7.6", "cpe:/a:drupal:drupal:7.24", "cpe:/a:drupal:drupal:7.4", "cpe:/a:drupal:drupal:7.25", "cpe:/a:drupal:drupal:7.8", "cpe:/a:drupal:drupal:7.33", "cpe:/a:drupal:drupal:7.14", "cpe:/a:drupal:drupal:7.15", "cpe:/a:drupal:drupal:7.28", "cpe:/o:debian:debian_linux:7.0", "cpe:/a:drupal:drupal:7.35", "cpe:/a:drupal:drupal:7.0", "cpe:/a:drupal:drupal:7.22"], "id": "CVE-2015-3231", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3231", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:drupal:drupal:7.23:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.18:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.30:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.19:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.24:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.20:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.21:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.34:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.29:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.35:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.26:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.28:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.36:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.25:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.22:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.27:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.33:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.37:*:*:*:*:*:*:*"]}], "fedora": [{"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-3231", "CVE-2015-3232", "CVE-2015-3233"], "description": "Equipped with a powerful blend of features, Drupal is a Content Management System written in PHP that can support a variety of websites ranging from personal weblogs to large community-driven websites. Drupal is highly configurable, skinnable, and secure. ", "modified": "2015-07-02T17:06:37", "published": "2015-07-02T17:06:37", "id": "FEDORA:5E05F60C453B", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: drupal7-7.38-1.fc22", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-3231", "CVE-2015-3232", "CVE-2015-3233"], "description": "Equipped with a powerful blend of features, Drupal is a Content Management System written in PHP that can support a variety of websites ranging from personal weblogs to large community-driven websites. Drupal is highly configurable, skinnable, and secure. ", "modified": "2015-07-02T17:07:30", "published": "2015-07-02T17:07:30", "id": "FEDORA:3182360C6760", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 21 Update: drupal7-7.38-1.fc21", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}]}