VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1548
ctools: The auto-complete functionality in the Chaos Tool S...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1548

Original

The auto-complete functionality in the Chaos Tool Suite (aka CTools) module 6.x before 6.x-1.4 for Drupal does not follow access restrictions, which allows remote authenticated users, with "access content" privileges, to read the title of an unpublished node via a q=ctools/autocomplete/node/ value accompanied by the first character of the node's title.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-05-21
Source Information Category:
Advisory, Alert
Last Updated:
2010-05-24




Affected Product Tags
cpe:/a:angrydonuts:ctools:6.x-1.0
cpe:/a:angrydonuts:ctools:6.x-1.0:alpha1
cpe:/a:angrydonuts:ctools:6.x-1.0:alpha2
cpe:/a:angrydonuts:ctools:6.x-1.0:alpha3
cpe:/a:angrydonuts:ctools:6.x-1.0:beta1
cpe:/a:angrydonuts:ctools:6.x-1.0:beta2
cpe:/a:angrydonuts:ctools:6.x-1.0:beta3
cpe:/a:angrydonuts:ctools:6.x-1.0:beta4
cpe:/a:angrydonuts:ctools:6.x-1.0:rc1
cpe:/a:angrydonuts:ctools:6.x-1.1
cpe:/a:angrydonuts:ctools:6.x-1.2
cpe:/a:angrydonuts:ctools:6.x-1.3
cpe:/a:angrydonuts:ctools:6.x-1.x:dev
cpe:/a:drupal:drupal
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
X Single [?]
None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
BID 40285




CONFIRM http://drupal.org/node/803944




FULLDISC 20100520 Drupal Chaos Tools Suite (Ctools) Module Multiple Vulns




MISC http://www.madirish.net/?article=458




SECUNIA 39884




Vulnerability Type Permissions, Privileges, and Access Control (CWE-264)




XF chaos-tool-permissions-sec-bypass(58724)





Copyright © 2010 JPCERT/CC All Rights Reserved.