Nancy Wichmann Taxonomy List up to 6.x-1.x cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability was found in Nancy Wichmann Taxonomy List up to 6.x-1.x. It has been classified as problematic. This affects an unknown code. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in the Taxonomy List module 6.x-1.x before 6.x-1.4 for Drupal allow remote authenticated users with create or edit taxonomy terms permissions to inject arbitrary web script or HTML via vectors related to taxonomy information.

The weakness was disclosed 06/26/2012 with Drupal Security Team (Website). It is possible to read the advisory at openwall.com. This vulnerability is uniquely identified as CVE-2012-2711 since 05/14/2012. The exploitability is told to be difficult. It is possible to initiate the attack remotely. A authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

It is declared as highly functional.

Upgrading to version 6.x-1.0-beta1 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (75867). The entries 61134, 61110, 61103 and 60771 are pretty similar.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Taxonomy List 6.x-1.0-beta1

Timelineinfo

05/14/2012 🔍
05/23/2012 +9 days 🔍
06/26/2012 +34 days 🔍
06/26/2012 +0 days 🔍
03/23/2015 +1000 days 🔍
01/30/2018 +1044 days 🔍

Sourcesinfo

Advisory: openwall.com
Organization: Drupal Security Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2012-2711 (🔍)
X-Force: 75867 - Taxonomy List module for Drupal taxonomy information cross-site scripting
SecurityFocus: 53671 - Drupal Taxonomy List Module Cross Site Scripting Vulnerability
Secunia: 49238
OSVDB: 82164

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 01/30/2018 10:24
Changes: 03/23/2015 16:50 (51), 01/30/2018 10:24 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!