Vulnerability Name: | CVE-2012-4496 (CCN-77800) | ||||||||
Assigned: | 2012-08-15 | ||||||||
Published: | 2012-08-15 | ||||||||
Updated: | 2017-11-30 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the Custom Publishing Options module 6.x-1.x before 6.x-1.4 for Drupal allows remote authenticated users with the "administer nodes" permission to inject arbitrary web script or HTML via the status labels parameter. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 2.1 Low (CVSS v2 Vector: AV:N/AC:H/Au:S/C:N/I:P/A:N) 1.8 Low (Temporal CVSS v2 Vector: AV:N/AC:H/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2012-4496 Source: CCN Type: Drupal Web Site Drupal - Open Source CMS | drupal.org Source: CONFIRM Type: Patch http://drupal.org/node/1730766 Source: CCN Type: SA-CONTRIB-2012-127 Custom Publishing Options - Cross Site Scripting (XSS) Vulnerability Source: CCN Type: Packetstorm Security Website Drupal Custom Publishing Options 6.x XSS Source: CCN Type: SA50256 Drupal Custom Publishing Options Module Status Label Script Insertion Vulnerability Source: SECUNIA Type: UNKNOWN 50256 Source: MISC Type: UNKNOWN http://www.madirish.net/538 Source: MLIST Type: UNKNOWN [oss-security] 20121004 CVE Request for Drupal Contributed Modules Source: MLIST Type: UNKNOWN [oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules Source: CCN Type: OSVDB ID: 84739 Custom Publishing Options Module for Drupal Publishing Label Field XSS Source: BID Type: UNKNOWN 55037 Source: CCN Type: BID-55037 Drupal Custom Publishing Options HTML Injection Vulnerability Source: MISC Type: UNKNOWN https://drupal.org/node/1732980 Source: XF Type: UNKNOWN custompublishingoptions-statuslabels-xss(77800) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |