Drupal up to 7.x-dev access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability has been found in Drupal (Content Management System) and classified as problematic. Affected by this vulnerability is an unknown function. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality. The summary by CVE is:

Drupal 6.x before 6.27 and 7.x before 7.18 displays information for blocked users, which might allow remote attackers to obtain sensitive information by reading the search results.

The weakness was released 01/02/2013 (Website). The advisory is shared at drupalcode.org. This vulnerability is known as CVE-2012-5651 since 10/24/2012. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 63324 (Drupal 6.x < 6.27 / 7.x < 7.18 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12633 (Drupal Core Access Bypass And Arbitrary PHP Code Execution Vulnerabilities (SA-CORE-2012-004)).

Upgrading to version 7.5 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (80792) and Tenable (63324). Entries connected to this vulnerability are available at 63305, 63303, 63302 and 65374.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 63324
Nessus Name: Drupal 6.x < 6.27 / 7.x < 7.18 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 892776
OpenVAS Name: Debian Security Advisory DSA 2776-1 (drupal6 - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Drupal 7.5

Timelineinfo

10/24/2012 🔍
12/19/2012 +56 days 🔍
12/19/2012 +0 days 🔍
12/21/2012 +2 days 🔍
01/02/2013 +12 days 🔍
01/02/2013 +0 days 🔍
01/02/2013 +0 days 🔍
03/24/2015 +811 days 🔍
12/21/2021 +2464 days 🔍

Sourcesinfo

Product: drupal.org

Advisory: dsa-2776
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-5651 (🔍)
OVAL: 🔍

X-Force: 80792
Vulnerability Center: 37885 - Drupal Core 6.x Prior to 6.27 and 7.x Prior to 7.18 Remote Sensitive Information Disclosure, Medium
SecurityFocus: 56993 - Drupal Core Access Bypass and Arbitrary PHP Code Execution Vulnerabilities
OSVDB: 88528

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 12/21/2021 09:55
Changes: 03/24/2015 12:22 (68), 04/23/2017 13:55 (5), 12/21/2021 09:50 (3), 12/21/2021 09:53 (1), 12/21/2021 09:55 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!