Vulnerability Name:

CVE-2012-2339 (CCN-75503)

Assigned:2012-05-09
Published:2012-05-09
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in the Glossary module 6.x-1.x before 6.x-1.8 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "taxonomy information."
CVSS v3 Severity:2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
3.5 Low (CCN CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-2339

Source: CONFIRM
Type: UNKNOWN
http://drupal.org/node/1568156

Source: CCN
Type: SA-CONTRIB-2012-073
Glossary - Cross-Site Scripting (XSS)

Source: MISC
Type: Vendor Advisory
http://drupal.org/node/1569482

Source: CCN
Type: Glossary module for Drupal Web Site
Glossary | drupal.org

Source: CONFIRM
Type: UNKNOWN
http://drupalcode.org/project/glossary.git/commitdiff/c6cc3ac

Source: CCN
Type: SA49074
Drupal Glossary Module Taxonomy Information Script Insertion Vulnerability

Source: SECUNIA
Type: Vendor Advisory
49074

Source: MLIST
Type: UNKNOWN
[oss-security] 20120510 CVE Request for Drupal contributed modules - 2012-05-10

Source: MLIST
Type: UNKNOWN
[oss-security] 20120510 Re: CVE Request for Drupal contributed modules - 2012-05-10

Source: MLIST
Type: UNKNOWN
[oss-security] 20120613 Re: CVE Request for Drupal contributed modules

Source: MLIST
Type: UNKNOWN
[oss-security] 20120615 Re: CVE Request for Drupal contributed modules

Source: CCN
Type: OSVDB ID: 81793
Glossary Module for Drupal Taxonomy Information Unspecified XSS

Source: BID
Type: UNKNOWN
53440

Source: CCN
Type: BID-53440
Drupal Glossary Module Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
glossary-taxonomyinformation-xss(75503)

Source: XF
Type: UNKNOWN
glossary-taxonomyinformation-xss(75503)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:nancy_wichmann:glossary:6.x-1.0:*:*:*:*:*:*:*
  • OR cpe:/a:nancy_wichmann:glossary:6.x-1.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:nancy_wichmann:glossary:6.x-1.0:beta2:*:*:*:*:*:*
  • OR cpe:/a:nancy_wichmann:glossary:6.x-1.0:beta3:*:*:*:*:*:*
  • OR cpe:/a:nancy_wichmann:glossary:6.x-1.0:beta4:*:*:*:*:*:*
  • OR cpe:/a:nancy_wichmann:glossary:6.x-1.0:beta5:*:*:*:*:*:*
  • OR cpe:/a:nancy_wichmann:glossary:6.x-1.0:dev:*:*:*:*:*:*
  • OR cpe:/a:nancy_wichmann:glossary:6.x-1.1:*:*:*:*:*:*:*
  • OR cpe:/a:nancy_wichmann:glossary:6.x-1.2:*:*:*:*:*:*:*
  • OR cpe:/a:nancy_wichmann:glossary:6.x-1.3:*:*:*:*:*:*:*
  • OR cpe:/a:nancy_wichmann:glossary:6.x-1.4:*:*:*:*:*:*:*
  • OR cpe:/a:nancy_wichmann:glossary:6.x-1.5:*:*:*:*:*:*:*
  • OR cpe:/a:nancy_wichmann:glossary:6.x-1.6:*:*:*:*:*:*:*
  • AND
  • cpe:/a:drupal:drupal:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    nancy_wichmann glossary 6.x-1.0
    nancy_wichmann glossary 6.x-1.0 beta1
    nancy_wichmann glossary 6.x-1.0 beta2
    nancy_wichmann glossary 6.x-1.0 beta3
    nancy_wichmann glossary 6.x-1.0 beta4
    nancy_wichmann glossary 6.x-1.0 beta5
    nancy_wichmann glossary 6.x-1.0 dev
    nancy_wichmann glossary 6.x-1.1
    nancy_wichmann glossary 6.x-1.2
    nancy_wichmann glossary 6.x-1.3
    nancy_wichmann glossary 6.x-1.4
    nancy_wichmann glossary 6.x-1.5
    nancy_wichmann glossary 6.x-1.6
    drupal drupal *