CVE-2010-3094 - CERT CVE
ID CVE-2010-3094
Sažetak Multiple cross-site scripting (XSS) vulnerabilities in Drupal 6.x before 6.18 allow remote authenticated users with certain privileges to inject arbitrary web script or HTML via (1) an action description, (2) an action message, (3) a node, or (4) a taxonomy term, related to the actions feature and the trigger module.
Reference
CVSS
Base: 2.1
Impact: 2.9
Exploitability:3.9
Pristup
VektorSloženostAutentikacija
NETWORK HIGH SINGLE
Impact
PovjerljivostCjelovitostDostupnost
NONE PARTIAL NONE
CVSS vektor AV:N/AC:H/Au:S/C:N/I:P/A:N
Zadnje važnije ažuriranje 22-09-2010 - 04:00
Objavljeno 21-09-2010 - 20:00