VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1984
taxonomy_breadcrumb: Cross-site scripting (XSS) vulnerability in the Tax...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1984

Original

Cross-site scripting (XSS) vulnerability in the Taxonomy Breadcrumb module 5.x before 5.x-1.5 and 6.x before 6.x-1.1 for Drupal allows remote authenticated users, with administer taxonomy permissions, to inject arbitrary web script or HTML via the taxonomy term name in a Breadcrumb display.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-05-19
Source Information Category:
Advisory, Alert
Last Updated:
2010-05-20




Affected Product Tags
cpe:/a:drupal:drupal
cpe:/a:michael_nichols:taxonomy_breadcrumb:5.x-1.4 and previous versions
cpe:/a:michael_nichols:taxonomy_breadcrumb:6.x-1.0 and previous versions
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

X High [?]
Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
X Single [?]
None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
CONFIRM http://drupal.org/node/758456




MISC http://drupal.org/node/757980




MISC http://drupal.org/node/757974




OSVDB 63424




SECUNIA 39138




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)




XF taxonomy-breadcrumb-name-xss(57446)





Copyright © 2010 JPCERT/CC All Rights Reserved.