Lucene search

K
nvd[email protected]NVD:CVE-2012-2717
HistoryJun 27, 2012 - 9:55 p.m.

CVE-2012-2717

2012-06-2721:55:03
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.004

Percentile

73.7%

Multiple cross-site scripting (XSS) vulnerabilities in the Mobile Tools module 6.x-2.x before 6.x-2.3 for Drupal allow remote attackers to inject arbitrary web script or HTML via the (1) Mobile URL field or (2) Desktop URL field to the General configuration page, or the (3) message to the Mobile Tools block message options.

Affected configurations

Nvd
Node
mathew_winstonemobile_toolsMatch6.x-2.0
OR
mathew_winstonemobile_toolsMatch6.x-2.1
OR
mathew_winstonemobile_toolsMatch6.x-2.2
OR
mathew_winstonemobile_toolsMatch6.x-2.xdev
AND
drupaldrupalMatch-
VendorProductVersionCPE
mathew_winstonemobile_tools6.x-2.0cpe:2.3:a:mathew_winstone:mobile_tools:6.x-2.0:*:*:*:*:*:*:*
mathew_winstonemobile_tools6.x-2.1cpe:2.3:a:mathew_winstone:mobile_tools:6.x-2.1:*:*:*:*:*:*:*
mathew_winstonemobile_tools6.x-2.2cpe:2.3:a:mathew_winstone:mobile_tools:6.x-2.2:*:*:*:*:*:*:*
mathew_winstonemobile_tools6.x-2.xcpe:2.3:a:mathew_winstone:mobile_tools:6.x-2.x:dev:*:*:*:*:*:*
drupaldrupal-cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.004

Percentile

73.7%

Related for NVD:CVE-2012-2717