VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1546
ctools: Multiple eval injection vulnerabilities in the impo...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1546

Original

Multiple eval injection vulnerabilities in the import functionality in the Chaos Tool Suite (aka CTools) module 6.x before 6.x-1.4 for Drupal allow remote authenticated users, with "administer page manager" privileges, to execute arbitrary PHP code via input to a text area, related to (1) the page_manager_page_import_subtask_validate function in page_manager/plugins/tasks/page.admin.inc and (2) the page_manager_handler_import_validate function in page_manager/page_manager.admin.inc.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-05-21
Source Information Category:
Advisory, Alert
Last Updated:
2010-05-24




Affected Product Tags
cpe:/a:angrydonuts:ctools:6.x-1.0
cpe:/a:angrydonuts:ctools:6.x-1.0:alpha1
cpe:/a:angrydonuts:ctools:6.x-1.0:alpha2
cpe:/a:angrydonuts:ctools:6.x-1.0:alpha3
cpe:/a:angrydonuts:ctools:6.x-1.0:beta1
cpe:/a:angrydonuts:ctools:6.x-1.0:beta2
cpe:/a:angrydonuts:ctools:6.x-1.0:beta3
cpe:/a:angrydonuts:ctools:6.x-1.0:beta4
cpe:/a:angrydonuts:ctools:6.x-1.0:rc1
cpe:/a:angrydonuts:ctools:6.x-1.1
cpe:/a:angrydonuts:ctools:6.x-1.2
cpe:/a:angrydonuts:ctools:6.x-1.3
cpe:/a:angrydonuts:ctools:6.x-1.x:dev
cpe:/a:drupal:drupal
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
X Single [?]
None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 40285




CONFIRM http://drupal.org/node/803944




CONFIRM http://drupalcode.org/viewvc/drupal/contributions/modules/ctools/page_manager/plugins/tasks/page.admin.inc?view=log




CONFIRM http://drupalcode.org/viewvc/drupal/contributions/modules/ctools/page_manager/plugins/tasks/page.admin.inc?r1=1.18.2.6&r2=1.18.2.7




CONFIRM http://drupalcode.org/viewvc/drupal/contributions/modules/ctools/page_manager/page_manager.admin.inc?view=log




CONFIRM http://drupalcode.org/viewvc/drupal/contributions/modules/ctools/page_manager/page_manager.admin.inc?r1=1.27.2.9&r2=1.27.2.10




FULLDISC 20100520 Drupal Chaos Tools Suite (Ctools) Module Multiple Vulns




MISC http://www.madirish.net/?article=458




SECUNIA 39884




Vulnerability Type Code Injection (CWE-94)




XF chaos-tool-import-code-execution(58723)





Copyright © 2010 JPCERT/CC All Rights Reserved.