ghsa-rpf8-7x2r-4j6x
Vulnerability from github
Published
2022-05-17 05:19
Modified
2022-05-17 05:19
Details
Cross-site request forgery (CSRF) vulnerability in the Wishlist module 6.x-2.x before 6.x-2.6 and 7.x-2.x before 7.x-2.6 for Drupal allows remote attackers to hijack the authentication of arbitrary users for requests that insert cross-site scripting (XSS) sequences via the (1) wl_reveal or (2) q parameters.
{ "affected": [], "aliases": [ "CVE-2012-2069" ], "database_specific": { "cwe_ids": [ "CWE-352" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-09-06T17:55:00Z", "severity": "MODERATE" }, "details": "Cross-site request forgery (CSRF) vulnerability in the Wishlist module 6.x-2.x before 6.x-2.6 and 7.x-2.x before 7.x-2.6 for Drupal allows remote attackers to hijack the authentication of arbitrary users for requests that insert cross-site scripting (XSS) sequences via the (1) wl_reveal or (2) q parameters.", "id": "GHSA-rpf8-7x2r-4j6x", "modified": "2022-05-17T05:19:34Z", "published": "2022-05-17T05:19:34Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2069" }, { "type": "WEB", "url": "http://drupal.org/node/1483634" }, { "type": "WEB", "url": "http://drupal.org/node/1483636" }, { "type": "WEB", "url": "http://drupal.org/node/1492624" }, { "type": "WEB", "url": "http://drupalcode.org/project/wishlist.git/commit/6660c33" }, { "type": "WEB", "url": "http://drupalcode.org/project/wishlist.git/commit/73aaf98" }, { "type": "WEB", "url": "http://secunia.com/advisories/48486" }, { "type": "WEB", "url": "http://www.madirish.net/content/drupal-wishlist-6x-24-xss-vulnerability" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2012/04/07/1" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/52660" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.