Drupal up to 6.12 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Drupal (Content Management System). Affected is some unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in the Forum module in Drupal 6.x before 6.13 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The weakness was presented 07/01/2009 (Website). The advisory is available at drupal.org. This vulnerability is traded as CVE-2009-2373 since 07/08/2009. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 44795 (Debian DSA-1930-1 : drupal6 - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

Upgrading to version 5.7 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (51501) and Tenable (44795). See 48919, 48917, 48916 and 48915 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 44795
Nessus Name: Debian DSA-1930-1 : drupal6 - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 66210
OpenVAS Name: Debian Security Advisory DSA 1930-1 (drupal6)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Drupal 5.7

Timelineinfo

07/01/2009 🔍
07/01/2009 +0 days 🔍
07/01/2009 +0 days 🔍
07/01/2009 +0 days 🔍
07/02/2009 +1 days 🔍
07/02/2009 +0 days 🔍
07/08/2009 +5 days 🔍
07/08/2009 +0 days 🔍
07/21/2009 +13 days 🔍
03/17/2015 +2065 days 🔍
08/12/2021 +2340 days 🔍

Sourcesinfo

Product: drupal.org

Advisory: drupal.org
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-2373 (🔍)
OVAL: 🔍

X-Force: 51501
Vulnerability Center: 22944 - Drupal 6.0-6.13 Forum Module Remote Cross-Site Scripting (XSS) Vulnerability, Medium
SecurityFocus: 35548 - Drupal Cross-Site Scripting, Code Injection and Information Disclosure Vulnerabilities
Secunia: 35681 - Drupal Multiple Vulnerabilities, Less Critical
OSVDB: 55524 - Drupal Core Forum Module Unspecified XSS

See also: 🔍

Entryinfo

Created: 03/17/2015 23:38
Updated: 08/12/2021 09:45
Changes: 03/17/2015 23:38 (64), 02/12/2017 12:48 (13), 08/12/2021 09:45 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!