CVE-2010-3094

CVSS V2 Low 2.1 CVSS V3 None
Description
Multiple cross-site scripting (XSS) vulnerabilities in Drupal 6.x before 6.18 allow remote authenticated users with certain privileges to inject arbitrary web script or HTML via (1) an action description, (2) an action message, (3) a node, or (4) a taxonomy term, related to the actions feature and the trigger module.
Overview
  • CVE ID
  • CVE-2010-3094
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2010-09-21T20:00:02
  • Last Modified Date
  • 2010-09-22T04:00:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:drupal:drupal:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:beta4:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:dev:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.0:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:6.17:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 11:09:08 Added to TrackCVE