Vulnerability Name:

CVE-2012-2730 (CCN-76291)

Assigned:2012-06-13
Published:2012-06-13
Updated:2017-08-29
Summary:The Protected Node module 6.x-1.x before 6.x-1.6 for Drupal does not properly "protect node access when nodes are accessed outside of the standard node view," which allows remote attackers to bypass intended access restrictions.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-264
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2012-2730

Source: CONFIRM
Type: Patch
http://drupal.org/node/1258034

Source: CCN
Type: DRUPAL-SA-CONTRIB-2012-101
Protected Node - Access Bypass

Source: MISC
Type: Patch, Vendor Advisory
http://drupal.org/node/1632918

Source: CCN
Type: Drupal Web site
Protected node

Source: CCN
Type: SA49509
Drupal Protected Node Module Security Bypass Security Issue

Source: SECUNIA
Type: Vendor Advisory
49509

Source: MLIST
Type: UNKNOWN
[oss-security] 20120613 Re: CVE Request for Drupal contributed modules

Source: OSVDB
Type: UNKNOWN
82984

Source: CCN
Type: OSVDB ID: 82984
Protected Node Module for Drupal Non-standard View Access Restriction Bypass

Source: BID
Type: UNKNOWN
54001

Source: CCN
Type: BID-54001
Drupal Protected Node Module Access Bypass Vulnerability

Source: XF
Type: UNKNOWN
protected-node-drupal-sec-bypass(76291)

Source: XF
Type: UNKNOWN
protected-node-drupal-sec-bypass(76291)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:alexis_wilke:protected_node:6.x-1.0:*:*:*:*:*:*:*
  • OR cpe:/a:alexis_wilke:protected_node:6.x-1.2:*:*:*:*:*:*:*
  • OR cpe:/a:alexis_wilke:protected_node:6.x-1.3:*:*:*:*:*:*:*
  • OR cpe:/a:alexis_wilke:protected_node:6.x-1.4:*:*:*:*:*:*:*
  • OR cpe:/a:alexis_wilke:protected_node:6.x-1.5:*:*:*:*:*:*:*
  • OR cpe:/a:alexis_wilke:protected_node:6.x-1.x:dev:*:*:*:*:*:*
  • AND
  • cpe:/a:drupal:drupal:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:drupal:protected_node_module:6.x-1.4:*:*:*:*:*:*:*
  • OR cpe:/a:drupal:protected_node_module:6.x-1.3:*:*:*:*:*:*:*
  • OR cpe:/a:drupal:protected_node_module:6.x-1.2:*:*:*:*:*:*:*
  • OR cpe:/a:drupal:protected_node_module:6.x-1.0:*:*:*:*:*:*:*
  • AND
  • cpe:/a:drupal:drupal:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    alexis_wilke protected node 6.x-1.0
    alexis_wilke protected node 6.x-1.2
    alexis_wilke protected node 6.x-1.3
    alexis_wilke protected node 6.x-1.4
    alexis_wilke protected node 6.x-1.5
    alexis_wilke protected node 6.x-1.x dev
    drupal drupal -
    drupal protected node module 6.x-1.4
    drupal protected node module 6.x-1.3
    drupal protected node module 6.x-1.2
    drupal protected node module 6.x-1.0
    drupal drupal *