ID OPENVAS:864975 Type openvas Reporter Copyright (c) 2013 Greenbone Networks GmbH Modified 2018-01-17T00:00:00
Description
Check for the Version of drupal6
###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for drupal6 FEDORA-2012-20794
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_affected = "drupal6 on Fedora 16";
tag_insight = "Equipped with a powerful blend of features, Drupal is a Content Management
System written in PHP that can support a variety of websites ranging from
personal weblogs to large community-driven websites. Drupal is highly
configurable, skinnable, and secure.";
tag_solution = "Please Install the Updated Packages.";
if(description)
{
script_xref(name : "URL" , value : "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095373.html");
script_id(864975);
script_version("$Revision: 8448 $");
script_tag(name:"last_modification", value:"$Date: 2018-01-17 17:18:06 +0100 (Wed, 17 Jan 2018) $");
script_tag(name:"creation_date", value:"2013-01-08 09:59:10 +0530 (Tue, 08 Jan 2013)");
script_cve_id("CVE-2012-5651", "CVE-2012-5652", "CVE-2012-5653");
script_tag(name:"cvss_base", value:"6.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:S/C:P/I:P/A:P");
script_xref(name: "FEDORA", value: "2012-20794");
script_name("Fedora Update for drupal6 FEDORA-2012-20794");
script_tag(name: "summary" , value: "Check for the Version of drupal6");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
script_family("Fedora Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "FC16")
{
if ((res = isrpmvuln(pkg:"drupal6", rpm:"drupal6~6.27~1.fc16", rls:"FC16")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:864975", "type": "openvas", "bulletinFamily": "scanner", "title": "Fedora Update for drupal6 FEDORA-2012-20794", "description": "Check for the Version of drupal6", "published": "2013-01-08T00:00:00", "modified": "2018-01-17T00:00:00", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=864975", "reporter": "Copyright (c) 2013 Greenbone Networks GmbH", "references": ["2012-20794", "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095373.html"], "cvelist": ["CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652"], "lastseen": "2018-01-18T11:08:52", "viewCount": 1, "enchantments": {"score": {"value": 6.0, "vector": "NONE", "modified": "2018-01-18T11:08:52", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2012-5652", "CVE-2012-5651", "CVE-2012-5653"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310864980", "OPENVAS:864981", "OPENVAS:864980", "OPENVAS:892776", "OPENVAS:1361412562310864975", "OPENVAS:1361412562310864981", "OPENVAS:1361412562310892776", "OPENVAS:1361412562310864982", "OPENVAS:864982"]}, {"type": "drupal", "idList": ["DRUPAL-SA-CORE-2012-004"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-2776.NASL", "MANDRIVA_MDVSA-2013-074.NASL", "FEDORA_2012-20746.NASL", "FEDORA_2012-20766.NASL", "DRUPAL_6_27.NASL", "FEDORA_2012-20794.NASL"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2776-1:5B44C"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:13366", "SECURITYVULNS:DOC:29944"]}], "modified": "2018-01-18T11:08:52", "rev": 2}, "vulnersScore": 6.0}, "pluginID": "864975", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for drupal6 FEDORA-2012-20794\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"drupal6 on Fedora 16\";\ntag_insight = \"Equipped with a powerful blend of features, Drupal is a Content Management\n System written in PHP that can support a variety of websites ranging from\n personal weblogs to large community-driven websites. Drupal is highly\n configurable, skinnable, and secure.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095373.html\");\n script_id(864975);\n script_version(\"$Revision: 8448 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-17 17:18:06 +0100 (Wed, 17 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-08 09:59:10 +0530 (Tue, 08 Jan 2013)\");\n script_cve_id(\"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2012-20794\");\n script_name(\"Fedora Update for drupal6 FEDORA-2012-20794\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of drupal6\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"drupal6\", rpm:\"drupal6~6.27~1.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "naslFamily": "Fedora Local Security Checks"}
{"cve": [{"lastseen": "2020-10-03T12:06:12", "description": "The file upload feature in Drupal 6.x before 6.27 and 7.x before 7.18 allows remote authenticated users to bypass the protection mechanism and execute arbitrary PHP code via a null byte in a file name.", "edition": 3, "cvss3": {}, "published": "2013-01-03T01:55:00", "title": "CVE-2012-5653", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5653"], "modified": "2017-08-29T01:32:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "cpe:/a:drupal:drupal:7.11", "cpe:/a:drupal:drupal:7.9", "cpe:/a:drupal:drupal:7.x-dev", "cpe:/a:drupal:drupal:6.1", "cpe:/a:drupal:drupal:6.5", "cpe:/a:drupal:drupal:7.5", "cpe:/a:drupal:drupal:6.9", "cpe:/a:drupal:drupal:6.10", "cpe:/a:drupal:drupal:7.16", "cpe:/a:drupal:drupal:6.2", "cpe:/a:drupal:drupal:6.18", "cpe:/a:drupal:drupal:6.8", "cpe:/a:drupal:drupal:6.14", "cpe:/a:drupal:drupal:6.22", "cpe:/a:drupal:drupal:6.15", "cpe:/a:drupal:drupal:7.10", "cpe:/a:drupal:drupal:6.3", "cpe:/a:drupal:drupal:6.24", "cpe:/a:drupal:drupal:6.4", "cpe:/a:drupal:drupal:7.13", "cpe:/a:drupal:drupal:7.7", "cpe:/a:drupal:drupal:6.23", "cpe:/a:drupal:drupal:6.16", "cpe:/a:drupal:drupal:7.12", "cpe:/a:drupal:drupal:6.12", "cpe:/a:drupal:drupal:7.2", "cpe:/a:drupal:drupal:7.1", "cpe:/a:drupal:drupal:7.3", "cpe:/a:drupal:drupal:6.20", "cpe:/a:drupal:drupal:7.17", "cpe:/a:drupal:drupal:6.21", "cpe:/a:drupal:drupal:7.6", "cpe:/a:drupal:drupal:7.4", "cpe:/a:drupal:drupal:6.25", "cpe:/a:drupal:drupal:7.8", "cpe:/a:drupal:drupal:7.14", "cpe:/a:drupal:drupal:6.7", "cpe:/a:drupal:drupal:7.15", "cpe:/a:drupal:drupal:6.6", "cpe:/o:debian:debian_linux:7.0", "cpe:/a:drupal:drupal:6.11", "cpe:/a:drupal:drupal:7.0", "cpe:/a:drupal:drupal:6.17", "cpe:/a:drupal:drupal:6.0", "cpe:/a:drupal:drupal:6.19", "cpe:/a:drupal:drupal:6.13", "cpe:/a:drupal:drupal:6.26"], "id": "CVE-2012-5653", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5653", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:drupal:drupal:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.25:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.22:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.11:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.26:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.18:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.16:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.24:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.20:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.13:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.14:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.x-dev:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.17:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.15:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.21:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.12:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.23:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.19:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T12:06:12", "description": "Drupal 6.x before 6.27 allows remote attackers to obtain sensitive information about uploaded files via a (1) RSS feed or (2) search result.", "edition": 3, "cvss3": {}, "published": "2013-01-03T01:55:00", "title": "CVE-2012-5652", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5652"], "modified": "2017-08-29T01:32:00", "cpe": ["cpe:/a:drupal:drupal:6.1", "cpe:/a:drupal:drupal:6.5", "cpe:/a:drupal:drupal:6.9", "cpe:/a:drupal:drupal:6.10", "cpe:/a:drupal:drupal:6.2", "cpe:/a:drupal:drupal:6.18", "cpe:/a:drupal:drupal:6.8", "cpe:/a:drupal:drupal:6.14", "cpe:/a:drupal:drupal:6.22", "cpe:/a:drupal:drupal:6.15", "cpe:/a:drupal:drupal:6.3", "cpe:/a:drupal:drupal:6.24", "cpe:/a:drupal:drupal:6.4", "cpe:/a:drupal:drupal:6.23", "cpe:/a:drupal:drupal:6.16", "cpe:/a:drupal:drupal:6.12", "cpe:/a:drupal:drupal:6.20", "cpe:/a:drupal:drupal:6.21", "cpe:/a:drupal:drupal:6.25", "cpe:/a:drupal:drupal:6.7", "cpe:/a:drupal:drupal:6.6", "cpe:/a:drupal:drupal:6.11", "cpe:/a:drupal:drupal:6.17", "cpe:/a:drupal:drupal:6.0", "cpe:/a:drupal:drupal:6.19", "cpe:/a:drupal:drupal:6.13", "cpe:/a:drupal:drupal:6.26"], "id": "CVE-2012-5652", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5652", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:drupal:drupal:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.25:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.22:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.11:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.26:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.18:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.16:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.24:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.20:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.13:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.14:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.17:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.15:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.21:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.12:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.23:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.19:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T12:06:12", "description": "Drupal 6.x before 6.27 and 7.x before 7.18 displays information for blocked users, which might allow remote attackers to obtain sensitive information by reading the search results.", "edition": 3, "cvss3": {}, "published": "2013-01-03T01:55:00", "title": "CVE-2012-5651", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5651"], "modified": "2017-08-29T01:32:00", "cpe": ["cpe:/a:drupal:drupal:7.11", "cpe:/a:drupal:drupal:7.9", "cpe:/a:drupal:drupal:7.x-dev", "cpe:/a:drupal:drupal:6.1", "cpe:/a:drupal:drupal:6.5", "cpe:/a:drupal:drupal:7.5", "cpe:/a:drupal:drupal:6.9", "cpe:/a:drupal:drupal:6.10", "cpe:/a:drupal:drupal:7.16", "cpe:/a:drupal:drupal:6.2", "cpe:/a:drupal:drupal:6.18", "cpe:/a:drupal:drupal:6.8", "cpe:/a:drupal:drupal:6.14", "cpe:/a:drupal:drupal:6.22", "cpe:/a:drupal:drupal:6.15", "cpe:/a:drupal:drupal:7.10", "cpe:/a:drupal:drupal:6.3", "cpe:/a:drupal:drupal:6.24", "cpe:/a:drupal:drupal:6.4", "cpe:/a:drupal:drupal:7.13", "cpe:/a:drupal:drupal:7.7", "cpe:/a:drupal:drupal:6.23", "cpe:/a:drupal:drupal:6.16", "cpe:/a:drupal:drupal:7.12", "cpe:/a:drupal:drupal:6.12", "cpe:/a:drupal:drupal:7.2", "cpe:/a:drupal:drupal:7.1", "cpe:/a:drupal:drupal:7.3", "cpe:/a:drupal:drupal:6.20", "cpe:/a:drupal:drupal:7.17", "cpe:/a:drupal:drupal:6.21", "cpe:/a:drupal:drupal:7.6", "cpe:/a:drupal:drupal:7.4", "cpe:/a:drupal:drupal:6.25", "cpe:/a:drupal:drupal:7.8", "cpe:/a:drupal:drupal:7.14", "cpe:/a:drupal:drupal:6.7", "cpe:/a:drupal:drupal:7.15", "cpe:/a:drupal:drupal:6.6", "cpe:/a:drupal:drupal:6.11", "cpe:/a:drupal:drupal:7.0", "cpe:/a:drupal:drupal:6.17", "cpe:/a:drupal:drupal:6.0", "cpe:/a:drupal:drupal:6.19", "cpe:/a:drupal:drupal:6.13", "cpe:/a:drupal:drupal:6.26"], "id": "CVE-2012-5651", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5651", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:drupal:drupal:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.25:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.22:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.11:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.26:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.18:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.16:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.24:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.20:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.13:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.14:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.x-dev:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.17:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.15:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.21:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.12:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.23:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:6.19:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2019-05-29T18:38:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-01-08T00:00:00", "id": "OPENVAS:1361412562310864975", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864975", "type": "openvas", "title": "Fedora Update for drupal6 FEDORA-2012-20794", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for drupal6 FEDORA-2012-20794\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095373.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864975\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-08 09:59:10 +0530 (Tue, 08 Jan 2013)\");\n script_cve_id(\"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2012-20794\");\n script_name(\"Fedora Update for drupal6 FEDORA-2012-20794\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'drupal6'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC16\");\n script_tag(name:\"affected\", value:\"drupal6 on Fedora 16\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"drupal6\", rpm:\"drupal6~6.27~1.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-01-08T00:00:00", "id": "OPENVAS:1361412562310864981", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864981", "type": "openvas", "title": "Fedora Update for drupal6 FEDORA-2012-20766", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for drupal6 FEDORA-2012-20766\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095370.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864981\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-08 09:59:41 +0530 (Tue, 08 Jan 2013)\");\n script_cve_id(\"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2012-20766\");\n script_name(\"Fedora Update for drupal6 FEDORA-2012-20766\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'drupal6'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"drupal6 on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"drupal6\", rpm:\"drupal6~6.27~1.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2018-01-18T11:09:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652"], "description": "Check for the Version of drupal6", "modified": "2018-01-18T00:00:00", "published": "2013-01-08T00:00:00", "id": "OPENVAS:864981", "href": "http://plugins.openvas.org/nasl.php?oid=864981", "type": "openvas", "title": "Fedora Update for drupal6 FEDORA-2012-20766", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for drupal6 FEDORA-2012-20766\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"drupal6 on Fedora 17\";\ntag_insight = \"Equipped with a powerful blend of features, Drupal is a Content Management\n System written in PHP that can support a variety of websites ranging from\n personal weblogs to large community-driven websites. Drupal is highly\n configurable, skinnable, and secure.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095370.html\");\n script_id(864981);\n script_version(\"$Revision: 8456 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-18 07:58:40 +0100 (Thu, 18 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-08 09:59:41 +0530 (Tue, 08 Jan 2013)\");\n script_cve_id(\"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2012-20766\");\n script_name(\"Fedora Update for drupal6 FEDORA-2012-20766\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of drupal6\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"drupal6\", rpm:\"drupal6~6.27~1.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:38:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652", "CVE-2012-2922"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-01-08T00:00:00", "id": "OPENVAS:1361412562310864980", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864980", "type": "openvas", "title": "Fedora Update for drupal7 FEDORA-2012-20766", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for drupal7 FEDORA-2012-20766\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095371.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864980\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-08 09:59:31 +0530 (Tue, 08 Jan 2013)\");\n script_cve_id(\"CVE-2012-2922\", \"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2012-20766\");\n script_name(\"Fedora Update for drupal7 FEDORA-2012-20766\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'drupal7'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"drupal7 on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"drupal7\", rpm:\"drupal7~7.18~1.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2018-02-05T11:11:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652", "CVE-2012-2922"], "description": "Check for the Version of drupal7", "modified": "2018-02-03T00:00:00", "published": "2013-01-08T00:00:00", "id": "OPENVAS:864982", "href": "http://plugins.openvas.org/nasl.php?oid=864982", "type": "openvas", "title": "Fedora Update for drupal7 FEDORA-2012-20794", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for drupal7 FEDORA-2012-20794\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"drupal7 on Fedora 16\";\ntag_insight = \"Equipped with a powerful blend of features, Drupal is a Content Management\n System written in PHP that can support a variety of websites ranging from\n personal weblogs to large community-driven websites. Drupal is highly\n configurable, skinnable, and secure.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095372.html\");\n script_id(864982);\n script_version(\"$Revision: 8650 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-02-03 13:16:59 +0100 (Sat, 03 Feb 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-08 09:59:59 +0530 (Tue, 08 Jan 2013)\");\n script_cve_id(\"CVE-2012-2922\", \"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2012-20794\");\n script_name(\"Fedora Update for drupal7 FEDORA-2012-20794\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of drupal7\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"drupal7\", rpm:\"drupal7~7.18~1.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-18T11:09:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652", "CVE-2012-2922"], "description": "Check for the Version of drupal7", "modified": "2018-01-18T00:00:00", "published": "2013-01-08T00:00:00", "id": "OPENVAS:864980", "href": "http://plugins.openvas.org/nasl.php?oid=864980", "type": "openvas", "title": "Fedora Update for drupal7 FEDORA-2012-20766", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for drupal7 FEDORA-2012-20766\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"drupal7 on Fedora 17\";\ntag_insight = \"Equipped with a powerful blend of features, Drupal is a Content Management\n System written in PHP that can support a variety of websites ranging from\n personal weblogs to large community-driven websites. Drupal is highly\n configurable, skinnable, and secure.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095371.html\");\n script_id(864980);\n script_version(\"$Revision: 8456 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-18 07:58:40 +0100 (Thu, 18 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-08 09:59:31 +0530 (Tue, 08 Jan 2013)\");\n script_cve_id(\"CVE-2012-2922\", \"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2012-20766\");\n script_name(\"Fedora Update for drupal7 FEDORA-2012-20766\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of drupal7\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"drupal7\", rpm:\"drupal7~7.18~1.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:38:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652", "CVE-2012-2922"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-01-08T00:00:00", "id": "OPENVAS:1361412562310864982", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864982", "type": "openvas", "title": "Fedora Update for drupal7 FEDORA-2012-20794", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for drupal7 FEDORA-2012-20794\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095372.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864982\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-08 09:59:59 +0530 (Tue, 08 Jan 2013)\");\n script_cve_id(\"CVE-2012-2922\", \"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2012-20794\");\n script_name(\"Fedora Update for drupal7 FEDORA-2012-20794\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'drupal7'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC16\");\n script_tag(name:\"affected\", value:\"drupal7 on Fedora 16\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"drupal7\", rpm:\"drupal7~7.18~1.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0245", "CVE-2012-0825", "CVE-2012-0826", "CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652", "CVE-2013-0244"], "description": "Multiple vulnerabilities have been been fixed in the Drupal content\nmanagement framework, resulting in information disclosure, insufficient\nvalidation, cross-site scripting and cross-site request forgery.", "modified": "2019-03-18T00:00:00", "published": "2013-10-11T00:00:00", "id": "OPENVAS:1361412562310892776", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310892776", "type": "openvas", "title": "Debian Security Advisory DSA 2776-1 (drupal6 - several vulnerabilities)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2776.nasl 14276 2019-03-18 14:43:56Z cfischer $\n# Auto-generated from advisory DSA 2776-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.892776\");\n script_version(\"$Revision: 14276 $\");\n script_cve_id(\"CVE-2012-5652\", \"CVE-2013-0245\", \"CVE-2012-0825\", \"CVE-2013-0244\", \"CVE-2012-5651\", \"CVE-2012-5653\", \"CVE-2012-0826\");\n script_name(\"Debian Security Advisory DSA 2776-1 (drupal6 - several vulnerabilities)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:43:56 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-10-11 00:00:00 +0200 (Fri, 11 Oct 2013)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2013/dsa-2776.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB6\");\n script_tag(name:\"affected\", value:\"drupal6 on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the oldstable distribution (squeeze), these problems have been fixed in\nversion 6.28-1.\n\nFor the stable distribution (wheezy), these problems have already been\nfixed in the drupal7 package.\n\nFor the unstable distribution (sid), these problems have already been\nfixed in the drupal7 package.\n\nWe recommend that you upgrade your drupal6 packages.\");\n script_tag(name:\"summary\", value:\"Multiple vulnerabilities have been been fixed in the Drupal content\nmanagement framework, resulting in information disclosure, insufficient\nvalidation, cross-site scripting and cross-site request forgery.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"drupal6\", ver:\"6.28-1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-24T12:51:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0245", "CVE-2012-0825", "CVE-2012-0826", "CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652", "CVE-2013-0244"], "description": "Multiple vulnerabilities have been been fixed in the Drupal content\nmanagement framework, resulting in information disclosure, insufficient\nvalidation, cross-site scripting and cross-site request forgery.", "modified": "2017-07-07T00:00:00", "published": "2013-10-11T00:00:00", "id": "OPENVAS:892776", "href": "http://plugins.openvas.org/nasl.php?oid=892776", "type": "openvas", "title": "Debian Security Advisory DSA 2776-1 (drupal6 - several vulnerabilities)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2776.nasl 6611 2017-07-07 12:07:20Z cfischer $\n# Auto-generated from advisory DSA 2776-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"drupal6 on Debian Linux\";\ntag_insight = \"Drupal is a dynamic web site platform which allows an individual or\ncommunity of users to publish, manage and organize a variety of\ncontent, Drupal integrates many popular features of content\nmanagement systems, weblogs, collaborative tools and discussion-based\ncommunity software into one easy-to-use package.\";\ntag_solution = \"For the oldstable distribution (squeeze), these problems have been fixed in\nversion 6.28-1.\n\nFor the stable distribution (wheezy), these problems have already been\nfixed in the drupal7 package.\n\nFor the unstable distribution (sid), these problems have already been\nfixed in the drupal7 package.\n\nWe recommend that you upgrade your drupal6 packages.\";\ntag_summary = \"Multiple vulnerabilities have been been fixed in the Drupal content\nmanagement framework, resulting in information disclosure, insufficient\nvalidation, cross-site scripting and cross-site request forgery.\";\ntag_vuldetect = \"This check tests the installed software version using the apt package manager.\";\n\nif(description)\n{\n script_id(892776);\n script_version(\"$Revision: 6611 $\");\n script_cve_id(\"CVE-2012-5652\", \"CVE-2013-0245\", \"CVE-2012-0825\", \"CVE-2013-0244\", \"CVE-2012-5651\", \"CVE-2012-5653\", \"CVE-2012-0826\");\n script_name(\"Debian Security Advisory DSA 2776-1 (drupal6 - several vulnerabilities)\");\n script_tag(name: \"last_modification\", value:\"$Date: 2017-07-07 14:07:20 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name: \"creation_date\", value:\"2013-10-11 00:00:00 +0200 (Fri, 11 Oct 2013)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2013/dsa-2776.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: tag_affected);\n script_tag(name: \"insight\", value: tag_insight);\n# script_tag(name: \"impact\", value: tag_impact);\n script_tag(name: \"solution\", value: tag_solution);\n script_tag(name: \"summary\", value: tag_summary);\n script_tag(name: \"vuldetect\", value: tag_vuldetect);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"drupal6\", ver:\"6.28-1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-01T01:57:19", "description": "The remote web server is running a version of Drupal that is 6.x prior\nto 6.27 or 7.x prior to 7.18. It is, therefore, potentially affected\nby multiple vulnerabilities :\n\n - An access bypass vulnerability exists that allows search\n results to improperly display information about blocked\n users. (CVE-2012-5651)\n\n - Version 6.x is affected by an information disclosure\n vulnerability that allows information about uploaded\n files to be displayed in RSS feeds and search results\n for users that do not have the 'view uploaded files'\n permission. (CVE-2012-5652)\n\n - An arbitrary code execution vulnerability exists due to\n a failure to properly verify user-uploaded files. A\n remote, authenticated attacker, using a specially named\n PHP file, can bypass input validation checks, and the\n uploaded file can then be executed with the privileges\n of the web server user. (CVE-2012-5653)\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.", "edition": 27, "published": "2012-12-21T00:00:00", "title": "Drupal 6.x < 6.27 / 7.x < 7.18 Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:drupal:drupal"], "id": "DRUPAL_6_27.NASL", "href": "https://www.tenable.com/plugins/nessus/63324", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63324);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/11/28 22:47:41\");\n\n script_cve_id(\"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\");\n script_bugtraq_id(56993);\n\n script_name(english:\"Drupal 6.x < 6.27 / 7.x < 7.18 Multiple Vulnerabilities\");\n script_summary(english:\"Checks the version of Drupal.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote web server is running a PHP application that is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote web server is running a version of Drupal that is 6.x prior\nto 6.27 or 7.x prior to 7.18. It is, therefore, potentially affected\nby multiple vulnerabilities :\n\n - An access bypass vulnerability exists that allows search\n results to improperly display information about blocked\n users. (CVE-2012-5651)\n\n - Version 6.x is affected by an information disclosure\n vulnerability that allows information about uploaded\n files to be displayed in RSS feeds and search results\n for users that do not have the 'view uploaded files'\n permission. (CVE-2012-5652)\n\n - An arbitrary code execution vulnerability exists due to\n a failure to properly verify user-uploaded files. A\n remote, authenticated attacker, using a specially named\n PHP file, can bypass input validation checks, and the\n uploaded file can then be executed with the privileges\n of the web server user. (CVE-2012-5653)\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.\");\n # https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2012-12-19/sa-core-2012-004-drupal-core\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?47c23a63\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to version 6.27 / 7.18 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/12/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/12/21\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:drupal:drupal\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"CGI abuses\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"drupal_detect.nasl\");\n script_require_ports(\"Services/www\", 80);\n script_require_keys(\"www/PHP\", \"installed_sw/Drupal\", \"Settings/ParanoidReport\");\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\ninclude(\"install_func.inc\");\n\napp = \"Drupal\";\nget_install_count(app_name:app, exit_if_zero:TRUE);\n\nport = get_http_port(default:80, php:TRUE);\n\ninstall = get_single_install(\n app_name : app,\n port : port,\n exit_if_unknown_ver : TRUE\n);\n\ndir = install['path'];\nversion = install['version'];\nloc = build_url(port:port, qs:dir);\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nif (\n # 6.x < 6.27 are affected\n (version =~ \"^6\\.([0-9]|1[0-9]|2[0-6])($|[^0-9]+)\") ||\n # 7.x < 7.18 are affected\n (version =~ \"^7\\.([0-9]|1[0-7])($|[^0-9]+)\")\n)\n{\n if (report_verbosity > 0)\n {\n report =\n '\\n URL : ' + loc +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 6.27 / 7.18' +\n '\\n';\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n exit(0);\n}\nelse audit(AUDIT_WEB_APP_NOT_AFFECTED, app, loc, version);\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:10:23", "description": "Upstream Drupal has reported SA-CORE-2012-004 [1] which corrects\nmultiple vulnerabilities :\n\n1) Access bypass (User module search - Drupal 6 and 7) 2) Access\nbypass (Upload module - Drupal 6) 3) Arbitrary PHP code execution\n(File upload modules - Drupal 6 and 7)\n\nCVEs have been requested and are not yet assigned.\n\nThese flaws have been fixed in Drupal 6.27 and 7.18.\n\n[1] http://drupal.org/SA-CORE-2012-004\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2013-01-07T00:00:00", "title": "Fedora 17 : drupal6-6.27-1.fc17 / drupal7-7.18-1.fc17 (2012-20766)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652"], "modified": "2013-01-07T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:17", "p-cpe:/a:fedoraproject:fedora:drupal7", "p-cpe:/a:fedoraproject:fedora:drupal6"], "id": "FEDORA_2012-20766.NASL", "href": "https://www.tenable.com/plugins/nessus/63392", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-20766.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63392);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\");\n script_xref(name:\"FEDORA\", value:\"2012-20766\");\n\n script_name(english:\"Fedora 17 : drupal6-6.27-1.fc17 / drupal7-7.18-1.fc17 (2012-20766)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Upstream Drupal has reported SA-CORE-2012-004 [1] which corrects\nmultiple vulnerabilities :\n\n1) Access bypass (User module search - Drupal 6 and 7) 2) Access\nbypass (Upload module - Drupal 6) 3) Arbitrary PHP code execution\n(File upload modules - Drupal 6 and 7)\n\nCVEs have been requested and are not yet assigned.\n\nThese flaws have been fixed in Drupal 6.27 and 7.18.\n\n[1] http://drupal.org/SA-CORE-2012-004\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://drupal.org/SA-CORE-2012-004\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?47c23a63\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=888990\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/095370.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?49531b3d\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/095371.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a8f0c68e\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected drupal6 and / or drupal7 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:drupal6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:drupal7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/12/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/07\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"drupal6-6.27-1.fc17\")) flag++;\nif (rpm_check(release:\"FC17\", reference:\"drupal7-7.18-1.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"drupal6 / drupal7\");\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:10:23", "description": "Upstream Drupal has reported SA-CORE-2012-004 [1] which corrects\nmultiple vulnerabilities :\n\n1) Access bypass (User module search - Drupal 6 and 7) 2) Access\nbypass (Upload module - Drupal 6) 3) Arbitrary PHP code execution\n(File upload modules - Drupal 6 and 7)\n\nCVEs have been requested and are not yet assigned.\n\nThese flaws have been fixed in Drupal 6.27 and 7.18.\n\n[1] http://drupal.org/SA-CORE-2012-004\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 15, "published": "2013-01-14T00:00:00", "title": "Fedora 18 : drupal6-6.27-1.fc18 / drupal7-7.18-1.fc18 (2012-20746)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652"], "modified": "2013-01-14T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:18", "p-cpe:/a:fedoraproject:fedora:drupal7", "p-cpe:/a:fedoraproject:fedora:drupal6"], "id": "FEDORA_2012-20746.NASL", "href": "https://www.tenable.com/plugins/nessus/63497", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-20746.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63497);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\");\n script_bugtraq_id(56993);\n script_xref(name:\"FEDORA\", value:\"2012-20746\");\n\n script_name(english:\"Fedora 18 : drupal6-6.27-1.fc18 / drupal7-7.18-1.fc18 (2012-20746)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Upstream Drupal has reported SA-CORE-2012-004 [1] which corrects\nmultiple vulnerabilities :\n\n1) Access bypass (User module search - Drupal 6 and 7) 2) Access\nbypass (Upload module - Drupal 6) 3) Arbitrary PHP code execution\n(File upload modules - Drupal 6 and 7)\n\nCVEs have been requested and are not yet assigned.\n\nThese flaws have been fixed in Drupal 6.27 and 7.18.\n\n[1] http://drupal.org/SA-CORE-2012-004\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://drupal.org/SA-CORE-2012-004\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?47c23a63\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=888990\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/095801.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?76d3607f\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/095802.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?15935d01\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected drupal6 and / or drupal7 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:drupal6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:drupal7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:18\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/12/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^18([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 18.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC18\", reference:\"drupal6-6.27-1.fc18\")) flag++;\nif (rpm_check(release:\"FC18\", reference:\"drupal7-7.18-1.fc18\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"drupal6 / drupal7\");\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:10:23", "description": "Upstream Drupal has reported SA-CORE-2012-004 [1] which corrects\nmultiple vulnerabilities :\n\n1) Access bypass (User module search - Drupal 6 and 7) 2) Access\nbypass (Upload module - Drupal 6) 3) Arbitrary PHP code execution\n(File upload modules - Drupal 6 and 7)\n\nCVEs have been requested and are not yet assigned.\n\nThese flaws have been fixed in Drupal 6.27 and 7.18.\n\n[1] http://drupal.org/SA-CORE-2012-004\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2013-01-07T00:00:00", "title": "Fedora 16 : drupal6-6.27-1.fc16 / drupal7-7.18-1.fc16 (2012-20794)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652"], "modified": "2013-01-07T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:16", "p-cpe:/a:fedoraproject:fedora:drupal7", "p-cpe:/a:fedoraproject:fedora:drupal6"], "id": "FEDORA_2012-20794.NASL", "href": "https://www.tenable.com/plugins/nessus/63393", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-20794.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63393);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\");\n script_xref(name:\"FEDORA\", value:\"2012-20794\");\n\n script_name(english:\"Fedora 16 : drupal6-6.27-1.fc16 / drupal7-7.18-1.fc16 (2012-20794)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Upstream Drupal has reported SA-CORE-2012-004 [1] which corrects\nmultiple vulnerabilities :\n\n1) Access bypass (User module search - Drupal 6 and 7) 2) Access\nbypass (Upload module - Drupal 6) 3) Arbitrary PHP code execution\n(File upload modules - Drupal 6 and 7)\n\nCVEs have been requested and are not yet assigned.\n\nThese flaws have been fixed in Drupal 6.27 and 7.18.\n\n[1] http://drupal.org/SA-CORE-2012-004\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://drupal.org/SA-CORE-2012-004\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?47c23a63\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=888990\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/095372.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d9c0015d\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/095373.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ee4d7971\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected drupal6 and / or drupal7 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:drupal6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:drupal7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:16\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/12/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/07\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^16([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 16.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC16\", reference:\"drupal6-6.27-1.fc16\")) flag++;\nif (rpm_check(release:\"FC16\", reference:\"drupal7-7.18-1.fc16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"drupal6 / drupal7\");\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T09:48:10", "description": "Multiple vulnerabilities have been been fixed in the Drupal content\nmanagement framework, resulting in information disclosure,\ninsufficient validation, cross-site scripting and cross-site request\nforgery.", "edition": 16, "published": "2013-10-13T00:00:00", "title": "Debian DSA-2776-1 : drupal6 - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0245", "CVE-2012-0825", "CVE-2012-0826", "CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652", "CVE-2013-0244"], "modified": "2013-10-13T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "p-cpe:/a:debian:debian_linux:drupal6"], "id": "DEBIAN_DSA-2776.NASL", "href": "https://www.tenable.com/plugins/nessus/70401", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2776. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70401);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-0825\", \"CVE-2012-0826\", \"CVE-2012-5651\", \"CVE-2012-5652\", \"CVE-2012-5653\", \"CVE-2013-0244\", \"CVE-2013-0245\");\n script_bugtraq_id(51822, 56993, 57437);\n script_xref(name:\"DSA\", value:\"2776\");\n\n script_name(english:\"Debian DSA-2776-1 : drupal6 - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities have been been fixed in the Drupal content\nmanagement framework, resulting in information disclosure,\ninsufficient validation, cross-site scripting and cross-site request\nforgery.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/drupal6\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2013/dsa-2776\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the drupal6 packages.\n\nFor the oldstable distribution (squeeze), these problems have been\nfixed in version 6.28-1.\n\nFor the stable distribution (wheezy), these problems have already been\nfixed in the drupal7 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:drupal6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/10/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/10/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"drupal6\", reference:\"6.28-1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:54:05", "description": "Updated drupal packages fix security vulnerabilities :\n\nDrupal core's text filtering system provides several features\nincluding removing inappropriate HTML tags and automatically linking\ncontent that appears to be a link. A pattern in Drupal's text matching\nwas found to be inefficient with certain specially crafted strings.\nThis vulnerability is mitigated by the fact that users must have the\nability to post content sent to the filter system such as a role with\nthe post comments or Forum topic: Create new content permission\n(CVE-2012-1588).\n\nDrupal core's Form API allows users to set a destination, but failed\nto validate that the URL was internal to the site. This weakness could\nbe abused to redirect the login to a remote site with a malicious\nscript that harvests the login credentials and redirects to the live\nsite. This vulnerability is mitigated only by the end user's ability\nto recognize a URL with malicious query parameters to avoid the social\nengineering required to exploit the problem (CVE-2012-1589).\n\nDrupal core's forum lists fail to check user access to nodes when\ndisplaying them in the forum overview page. If an unpublished node was\nthe most recently updated in a forum then users who should not have\naccess to unpublished forum posts were still be able to see meta-data\nabout the forum post such as the post title (CVE-2012-1590).\n\nDrupal core provides the ability to have private files, including\nimages, and Image Styles which create derivative images from an\noriginal image that may differ, for example, in size or saturation.\nDrupal core failed to properly terminate the page request for cached\nimage styles allowing users to access image derivatives for images\nthey should not be able to view. Furthermore, Drupal didn't set the\nright headers to prevent image styles from being cached in the browser\n(CVE-2012-1591).\n\nDrupal core provides the ability to list nodes on a site at\nadmin/content. Drupal core failed to confirm a user viewing that page\nhad access to each node in the list. This vulnerability only concerns\nsites running a contributed node access module and is mitigated by the\nfact that users must have a role with the Access the content overview\npage permission. Unpublished nodes were not displayed to users who\nonly had the Access the content overview page permission\n(CVE-2012-2153).\n\nThe request_path function in includes/bootstrap.inc in Drupal 7.14 and\nearlier allows remote attackers to obtain sensitive information via\nthe q[] parameter to index.php, which reveals the installation path in\nan error message (CVE-2012-2922).\n\nA bug in the installer code was identified that allows an attacker to\nre-install Drupal using an external database server under certain\ntransient conditions. This could allow the attacker to execute\narbitrary PHP code on the original server (Drupal SA-CORE-2012-003).\n\nFor sites using the core OpenID module, an information disclosure\nvulnerability was identified that allows an attacker to read files on\nthe local filesystem by attempting to log in to the site using a\nmalicious OpenID server (Drupal SA-CORE-2012-003).\n\nA vulnerability was identified that allows blocked users to appear in\nuser search results, even when the search results are viewed by\nunprivileged users (CVE-2012-5651).\n\nDrupal core's file upload feature blocks the upload of many files that\ncan be executed on the server by munging the filename. A malicious\nuser could name a file in a manner that bypasses this munging of the\nfilename in Drupal's input validation (CVE-2012-5653).\n\nMultiple vulnerabilities were fixed in the supported Drupal core\nversion 7 (DRUPAL-SA-CORE-2013-001).\n\nA reflected cross-site scripting vulnerability (XSS) was identified in\ncertain Drupal JavaScript functions that pass unexpected user input\ninto jQuery causing it to insert HTML into the page when the intended\nbehavior is to select DOM elements. Multiple core and contributed\nmodules are affected by this issue.\n\nA vulnerability was identified that exposes the title or, in some\ncases, the content of nodes that the user should not have access to.\n\nDrupal core provides the ability to have private files, including\nimages. A vulnerability was identified in which derivative images\n(which Drupal automatically creates from these images based on image\nstyles and which may differ, for example, in size or saturation) did\nnot always receive the same protection. Under some circumstances, this\nwould allow users to access image derivatives for images they should\nnot be able to view.\n\nThe drupal package was updated to latest version 7.19 to fix above\nvulnerabilities.", "edition": 26, "published": "2013-04-20T00:00:00", "title": "Mandriva Linux Security Advisory : drupal (MDVSA-2013:074)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1589", "CVE-2012-5653", "CVE-2012-2153", "CVE-2012-5651", "CVE-2012-1590", "CVE-2012-1588", "CVE-2012-1591", "CVE-2012-2922"], "modified": "2013-04-20T00:00:00", "cpe": ["cpe:/o:mandriva:business_server:1", "p-cpe:/a:mandriva:linux:drupal-sqlite", "p-cpe:/a:mandriva:linux:drupal-postgresql", "p-cpe:/a:mandriva:linux:drupal", "p-cpe:/a:mandriva:linux:drupal-mysql"], "id": "MANDRIVA_MDVSA-2013-074.NASL", "href": "https://www.tenable.com/plugins/nessus/66088", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2013:074. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(66088);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2012-1588\",\n \"CVE-2012-1589\",\n \"CVE-2012-1590\",\n \"CVE-2012-1591\",\n \"CVE-2012-2153\",\n \"CVE-2012-2922\",\n \"CVE-2012-5651\",\n \"CVE-2012-5653\"\n );\n script_bugtraq_id(\n 53359,\n 53362,\n 53365,\n 53368,\n 53454,\n 56993\n );\n script_xref(name:\"MDVSA\", value:\"2013:074\");\n script_xref(name:\"MGASA\", value:\"2012-0320\");\n script_xref(name:\"MGASA\", value:\"2012-0366\");\n script_xref(name:\"MGASA\", value:\"2013-0027\");\n\n script_name(english:\"Mandriva Linux Security Advisory : drupal (MDVSA-2013:074)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated drupal packages fix security vulnerabilities :\n\nDrupal core's text filtering system provides several features\nincluding removing inappropriate HTML tags and automatically linking\ncontent that appears to be a link. A pattern in Drupal's text matching\nwas found to be inefficient with certain specially crafted strings.\nThis vulnerability is mitigated by the fact that users must have the\nability to post content sent to the filter system such as a role with\nthe post comments or Forum topic: Create new content permission\n(CVE-2012-1588).\n\nDrupal core's Form API allows users to set a destination, but failed\nto validate that the URL was internal to the site. This weakness could\nbe abused to redirect the login to a remote site with a malicious\nscript that harvests the login credentials and redirects to the live\nsite. This vulnerability is mitigated only by the end user's ability\nto recognize a URL with malicious query parameters to avoid the social\nengineering required to exploit the problem (CVE-2012-1589).\n\nDrupal core's forum lists fail to check user access to nodes when\ndisplaying them in the forum overview page. If an unpublished node was\nthe most recently updated in a forum then users who should not have\naccess to unpublished forum posts were still be able to see meta-data\nabout the forum post such as the post title (CVE-2012-1590).\n\nDrupal core provides the ability to have private files, including\nimages, and Image Styles which create derivative images from an\noriginal image that may differ, for example, in size or saturation.\nDrupal core failed to properly terminate the page request for cached\nimage styles allowing users to access image derivatives for images\nthey should not be able to view. Furthermore, Drupal didn't set the\nright headers to prevent image styles from being cached in the browser\n(CVE-2012-1591).\n\nDrupal core provides the ability to list nodes on a site at\nadmin/content. Drupal core failed to confirm a user viewing that page\nhad access to each node in the list. This vulnerability only concerns\nsites running a contributed node access module and is mitigated by the\nfact that users must have a role with the Access the content overview\npage permission. Unpublished nodes were not displayed to users who\nonly had the Access the content overview page permission\n(CVE-2012-2153).\n\nThe request_path function in includes/bootstrap.inc in Drupal 7.14 and\nearlier allows remote attackers to obtain sensitive information via\nthe q[] parameter to index.php, which reveals the installation path in\nan error message (CVE-2012-2922).\n\nA bug in the installer code was identified that allows an attacker to\nre-install Drupal using an external database server under certain\ntransient conditions. This could allow the attacker to execute\narbitrary PHP code on the original server (Drupal SA-CORE-2012-003).\n\nFor sites using the core OpenID module, an information disclosure\nvulnerability was identified that allows an attacker to read files on\nthe local filesystem by attempting to log in to the site using a\nmalicious OpenID server (Drupal SA-CORE-2012-003).\n\nA vulnerability was identified that allows blocked users to appear in\nuser search results, even when the search results are viewed by\nunprivileged users (CVE-2012-5651).\n\nDrupal core's file upload feature blocks the upload of many files that\ncan be executed on the server by munging the filename. A malicious\nuser could name a file in a manner that bypasses this munging of the\nfilename in Drupal's input validation (CVE-2012-5653).\n\nMultiple vulnerabilities were fixed in the supported Drupal core\nversion 7 (DRUPAL-SA-CORE-2013-001).\n\nA reflected cross-site scripting vulnerability (XSS) was identified in\ncertain Drupal JavaScript functions that pass unexpected user input\ninto jQuery causing it to insert HTML into the page when the intended\nbehavior is to select DOM elements. Multiple core and contributed\nmodules are affected by this issue.\n\nA vulnerability was identified that exposes the title or, in some\ncases, the content of nodes that the user should not have access to.\n\nDrupal core provides the ability to have private files, including\nimages. A vulnerability was identified in which derivative images\n(which Drupal automatically creates from these images based on image\nstyles and which may differ, for example, in size or saturation) did\nnot always receive the same protection. Under some circumstances, this\nwould allow users to access image derivatives for images they should\nnot be able to view.\n\nThe drupal package was updated to latest version 7.19 to fix above\nvulnerabilities.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drupal\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drupal-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drupal-postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drupal-sqlite\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:business_server:1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK-MBS1\", reference:\"drupal-7.19-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", reference:\"drupal-mysql-7.19-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", reference:\"drupal-postgresql-7.19-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", reference:\"drupal-sqlite-7.19-1.mbs1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "drupal": [{"lastseen": "2021-01-03T21:48:59", "bulletinFamily": "software", "cvelist": ["CVE-2012-5651", "CVE-2012-5652", "CVE-2012-5653"], "description": "Multiple vulnerabilities were fixed in the supported Drupal core versions 6 and 7.\n\n### Access bypass (User module search - Drupal 6 and 7)\n\nA vulnerability was identified that allows blocked users to appear in user search results, even when the search results are viewed by unprivileged users.\n\nThis vulnerability is mitigated by the fact that the default Drupal core user search results only display usernames (and [disclosure of usernames is not considered a security vulnerability](<http://drupal.org/node/1004778>)). However, since modules or themes may override the search results to display more information from each user's profile, this could result in additional information about blocked users being disclosed on some sites.\n\n### Access bypass (Upload module - Drupal 6)\n\nA vulnerability was identified that allows information about uploaded files to be displayed in RSS feeds and search results to users that do not have the \"view uploaded files\" permission.\n\nThis issue affects Drupal 6 only.\n\n### Arbitrary PHP code execution (File upload modules - Drupal 6 and 7)\n\nDrupal core's file upload feature blocks the upload of many files that can be executed on the server by munging the filename. A malicious user could name a file in a manner that bypasses this munging of the filename in Drupal's input validation. \n\nThis vulnerability is mitigated by several factors: The attacker would need the permission to upload a file to the server. Certain combinations of PHP and filesystems are not vulnerable to this issue, though we did not perform an exhaustive review of the supported PHP versions. Finally: the server would need to allow execution of files in the uploads directory. Drupal core has protected against this with a .htaccess file protection in place from [SA-2006-006 - Drupal Core - Execution of arbitrary files in certain Apache configurations](<http://drupal.org/node/65409>). Users of IIS should consider [updating their web.config](<http://drupal.org/node/1543392>). Users of Nginx should confirm that only the index.php and other known good scripts are executable. Users of other webservers should review their configuration to ensure the goals are achieved in some other way.\n\n## CVE identifier(s) issued\n\n * Access bypass (User module search - Drupal 6 and 7): **CVE-2012-5651**\n * Access bypass (Upload module - Drupal 6): **CVE-2012-5652**\n * Arbitrary PHP code execution (File upload modules - Drupal 6 and 7): **CVE-2012-5653**\n\n## Versions affected\n\n * Drupal core 6.x versions prior to 6.27.\n * Drupal core 7.x versions prior to 7.18.\n\n## Solution\n\nInstall the latest version:\n\n * If you use Drupal 6.x, upgrade to [Drupal core 6.27](<http://drupal.org/drupal-6.27-release-notes>).\n * If you use Drupal 7.x, upgrade to [Drupal core 7.18](<http://drupal.org/drupal-7.18-release-notes>).\n\nAlso see the [Drupal core](<http://drupal.org/project/drupal>) project page.\n\n## Reported by\n\n * The access bypass issue in the User module search results was reported by [Derek Wright](<http://drupal.org/user/46549>) of the Drupal Security Team.\n * The access bypass issue in the Drupal 6 Upload module was reported by [Simon Rycroft](<http://drupal.org/user/151544>), and by [Damien Tournoud](<http://drupal.org/user/22211>) of the Drupal Security Team.\n * The arbitrary code execution issue was reported by [Amit Asaravala](<http://drupal.org/user/181407>).\n\n## Fixed by\n\n * The access bypass issue in the User module search results was fixed by [Derek Wright](<http://drupal.org/user/46549>), [Ivo Van Geertruyen](<http://drupal.org/user/383424>), [Peter Wolanin](<http://drupal.org/user/49851>), and [David Rothstein](<http://drupal.org/user/124982>), all members of the Drupal Security Team.\n * The access bypass issue in the Drupal 6 Upload module was fixed by [Micha\u00ebl Dupont](<http://drupal.org/user/400288>), and by [Fox](<http://drupal.org/user/426416>) and [David Rothstein](<http://drupal.org/user/124982>) of the Drupal Security Team.\n * The arbitrary code execution issue was fixed by [Nathan Haug](<http://drupal.org/user/35821>) and [Justin Klein-Keane](<http://drupal.org/user/302225>), and by [John Morahan](<http://drupal.org/user/58170>) and [Greg Knaddison](<http://drupal.org/user/36762>) of the Drupal Security team. \n\n## Coordinated by\n\n * [Jeremy Thorson](<http://drupal.org/user/148199>) QA/Testing infrastructure\n * [Ben Jeavons](<http://drupal.org/user/91990>) of the Drupal Security Team\n * [David Rothstein](<http://drupal.org/user/124982>) of the Drupal Security Team\n * [G\u00e1bor Hojtsy](<http://drupal.org/user/4166>) of the Drupal Security Team\n * [Greg Knaddison](<http://drupal.org/user/36762>) of the Drupal Security Team\n * [Fox](<http://drupal.org/user/426416>) of the Drupal Security Team\n", "modified": "2012-12-19T00:00:00", "published": "2012-12-19T00:00:00", "id": "DRUPAL-SA-CORE-2012-004", "href": "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2012-12-19/sa-core-2012-004-drupal-core", "type": "drupal", "title": "SA-CORE-2012-004 - Drupal core - Multiple vulnerabilities\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5651", "CVE-2012-5652", "CVE-2012-5653"], "description": "Equipped with a powerful blend of features, Drupal is a Content Management System written in PHP that can support a variety of websites ranging from personal weblogs to large community-driven websites. Drupal is highly configurable, skinnable, and secure. ", "modified": "2013-01-11T23:58:23", "published": "2013-01-11T23:58:23", "id": "FEDORA:071122164B", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: drupal6-6.27-1.fc18", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5651", "CVE-2012-5652", "CVE-2012-5653"], "description": "Equipped with a powerful blend of features, Drupal is a Content Management System written in PHP that can support a variety of websites ranging from personal weblogs to large community-driven websites. Drupal is highly configurable, skinnable, and secure. ", "modified": "2013-01-05T06:35:46", "published": "2013-01-05T06:35:46", "id": "FEDORA:521DB20B7B", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: drupal6-6.27-1.fc17", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5651", "CVE-2012-5652", "CVE-2012-5653"], "description": "Equipped with a powerful blend of features, Drupal is a Content Management System written in PHP that can support a variety of websites ranging from personal weblogs to large community-driven websites. Drupal is highly configurable, skinnable, and secure. ", "modified": "2013-01-11T23:58:23", "published": "2013-01-11T23:58:23", "id": "FEDORA:1060F2164C", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: drupal7-7.18-1.fc18", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5651", "CVE-2012-5652", "CVE-2012-5653"], "description": "Equipped with a powerful blend of features, Drupal is a Content Management System written in PHP that can support a variety of websites ranging from personal weblogs to large community-driven websites. Drupal is highly configurable, skinnable, and secure. ", "modified": "2013-01-05T06:36:30", "published": "2013-01-05T06:36:30", "id": "FEDORA:0155820BB1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: drupal6-6.27-1.fc16", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2922", "CVE-2012-5651", "CVE-2012-5652", "CVE-2012-5653"], "description": "Equipped with a powerful blend of features, Drupal is a Content Management System written in PHP that can support a variety of websites ranging from personal weblogs to large community-driven websites. Drupal is highly configurable, skinnable, and secure. ", "modified": "2013-01-05T06:35:46", "published": "2013-01-05T06:35:46", "id": "FEDORA:5DED920B93", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: drupal7-7.18-1.fc17", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2922", "CVE-2012-5651", "CVE-2012-5652", "CVE-2012-5653"], "description": "Equipped with a powerful blend of features, Drupal is a Content Management System written in PHP that can support a variety of websites ranging from personal weblogs to large community-driven websites. Drupal is highly configurable, skinnable, and secure. ", "modified": "2013-01-05T06:36:30", "published": "2013-01-05T06:36:30", "id": "FEDORA:0C91720BC3", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: drupal7-7.18-1.fc16", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2019-05-30T02:21:53", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0245", "CVE-2012-0825", "CVE-2012-0826", "CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652", "CVE-2013-0244"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2776-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nOctober 11, 2013 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : drupal6\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2012-0825 CVE-2012-0826 CVE-2012-5651 CVE-2012-5652 \n CVE-2012-5653 CVE-2013-0244 CVE-2013-0245\n\nMultiple vulnerabilities have been been fixed in the Drupal content \nmanagement framework, resulting in information disclosure, insufficient \nvalidation, cross-site scripting and cross-site request forgery.\n\nFor the oldstable distribution (squeeze), these problems have been fixed in\nversion 6.28-1.\n\nFor the stable distribution (wheezy), these problems have already been\nfixed in the drupal7 package.\n\nFor the unstable distribution (sid), these problems have already been\nfixed in the drupal7 package.\n\nWe recommend that you upgrade your drupal6 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 2, "modified": "2013-10-11T14:33:13", "published": "2013-10-11T14:33:13", "id": "DEBIAN:DSA-2776-1:5B44C", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2013/msg00187.html", "title": "[SECURITY] [DSA 2776-1] drupal6 security update", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:49", "bulletinFamily": "software", "cvelist": ["CVE-2013-0245", "CVE-2012-0825", "CVE-2012-0826", "CVE-2012-5653", "CVE-2012-5651", "CVE-2012-5652", "CVE-2013-0244"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-2776-1 security@debian.org\r\nhttp://www.debian.org/security/ Moritz Muehlenhoff\r\nOctober 11, 2013 http://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : drupal6\r\nVulnerability : several\r\nProblem type : remote\r\nDebian-specific: no\r\nCVE ID : CVE-2012-0825 CVE-2012-0826 CVE-2012-5651 CVE-2012-5652 \r\n CVE-2012-5653 CVE-2013-0244 CVE-2013-0245\r\n\r\nMultiple vulnerabilities have been been fixed in the Drupal content \r\nmanagement framework, resulting in information disclosure, insufficient \r\nvalidation, cross-site scripting and cross-site request forgery.\r\n\r\nFor the oldstable distribution (squeeze), these problems have been fixed in\r\nversion 6.28-1.\r\n\r\nFor the stable distribution (wheezy), these problems have already been\r\nfixed in the drupal7 package.\r\n\r\nFor the unstable distribution (sid), these problems have already been\r\nfixed in the drupal7 package.\r\n\r\nWe recommend that you upgrade your drupal6 packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: http://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.15 (GNU/Linux)\r\n\r\niEYEARECAAYFAlJYCuAACgkQXm3vHE4uylpS1QCgmNWsbjCfH7c7b1yTulGtmiM/\r\nCu4AoJdlHSvDBwWF92tdhZ5uj2pEPUrR\r\n=02um\r\n-----END PGP SIGNATURE-----\r\n\r\n", "edition": 1, "modified": "2013-10-13T00:00:00", "published": "2013-10-13T00:00:00", "id": "SECURITYVULNS:DOC:29944", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:29944", "title": "[SECURITY] [DSA 2776-1] drupal6 security update", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:53", "bulletinFamily": "software", "cvelist": ["CVE-2013-0245", "CVE-2013-2622", "CVE-2013-2651", "CVE-2012-0825", "CVE-2012-0826", "CVE-2013-5978", "CVE-2012-5653", "CVE-2013-5977", "CVE-2012-5651", "CVE-2013-5744", "CVE-2012-5652", "CVE-2013-0244", "CVE-2013-2621", "CVE-2013-2623"], "description": "PHP inclusions, SQL injections, directory traversals, crossite scripting, information leaks, etc.", "edition": 1, "modified": "2013-10-13T00:00:00", "published": "2013-10-13T00:00:00", "id": "SECURITYVULNS:VULN:13366", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13366", "title": "Web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}