All the vulnerabilites related to steven_jones - context
cve-2013-4446
Vulnerability from cvelistv5
Published
2013-12-07 20:00
Modified
2024-08-06 16:45
Severity ?
EPSS score ?
Summary
The _json_decode function in plugins/context_reaction_block.inc in the Context module 6.x-2.x before 6.x-3.2 and 7.x-3.x before 7.x-3.0 for Drupal, when using a version of PHP that does not support the json_decode function, allows remote attackers to execute arbitrary PHP code via unspecified vectors related to Ajax operations, possibly involving eval injection.
References
▼ | URL | Tags |
---|---|---|
http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122308.html | vendor-advisory, x_refsource_FEDORA | |
https://drupal.org/node/2113317 | x_refsource_CONFIRM | |
https://drupal.org/node/2112785 | x_refsource_CONFIRM | |
http://drupalcode.org/project/context.git/commitdiff/63ef4d9 | x_refsource_CONFIRM | |
http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121433.html | vendor-advisory, x_refsource_FEDORA | |
http://drupalcode.org/project/context.git/commitdiff/d7b4afa | x_refsource_CONFIRM | |
http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122298.html | vendor-advisory, x_refsource_FEDORA | |
https://drupal.org/node/2112791 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.041Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2013-20965", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122308.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://drupal.org/node/2113317" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://drupal.org/node/2112785" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://drupalcode.org/project/context.git/commitdiff/63ef4d9" }, { "name": "FEDORA-2013-20942", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121433.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://drupalcode.org/project/context.git/commitdiff/d7b4afa" }, { "name": "FEDORA-2013-20976", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122298.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://drupal.org/node/2112791" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The _json_decode function in plugins/context_reaction_block.inc in the Context module 6.x-2.x before 6.x-3.2 and 7.x-3.x before 7.x-3.0 for Drupal, when using a version of PHP that does not support the json_decode function, allows remote attackers to execute arbitrary PHP code via unspecified vectors related to Ajax operations, possibly involving eval injection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-12-07T19:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2013-20965", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122308.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://drupal.org/node/2113317" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://drupal.org/node/2112785" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://drupalcode.org/project/context.git/commitdiff/63ef4d9" }, { "name": "FEDORA-2013-20942", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121433.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://drupalcode.org/project/context.git/commitdiff/d7b4afa" }, { "name": "FEDORA-2013-20976", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122298.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://drupal.org/node/2112791" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4446", "datePublished": "2013-12-07T20:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:45:14.041Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4445
Vulnerability from cvelistv5
Published
2013-12-07 20:00
Modified
2024-08-06 16:45
Severity ?
EPSS score ?
Summary
The json rendering functionality in the Context module 6.x-2.x before 6.x-3.2 and 7.x-3.x before 7.x-3.0 for Drupal uses Drupal's token scheme to restrict access to blocks, which makes it easier for remote authenticated users to guess the access token for a block by leveraging the token from a block to which the user has access.
References
▼ | URL | Tags |
---|---|---|
http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122308.html | vendor-advisory, x_refsource_FEDORA | |
https://drupal.org/node/2113317 | x_refsource_CONFIRM | |
https://drupal.org/node/2112785 | x_refsource_CONFIRM | |
http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121433.html | vendor-advisory, x_refsource_FEDORA | |
http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122298.html | vendor-advisory, x_refsource_FEDORA | |
https://drupal.org/node/2112791 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.707Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2013-20965", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122308.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://drupal.org/node/2113317" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://drupal.org/node/2112785" }, { "name": "FEDORA-2013-20942", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121433.html" }, { "name": "FEDORA-2013-20976", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122298.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://drupal.org/node/2112791" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The json rendering functionality in the Context module 6.x-2.x before 6.x-3.2 and 7.x-3.x before 7.x-3.0 for Drupal uses Drupal\u0027s token scheme to restrict access to blocks, which makes it easier for remote authenticated users to guess the access token for a block by leveraging the token from a block to which the user has access." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-12-07T19:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2013-20965", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122308.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://drupal.org/node/2113317" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://drupal.org/node/2112785" }, { "name": "FEDORA-2013-20942", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121433.html" }, { "name": "FEDORA-2013-20976", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122298.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://drupal.org/node/2112791" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4445", "datePublished": "2013-12-07T20:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:45:14.707Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-5655
Vulnerability from cvelistv5
Published
2013-01-03 01:00
Modified
2024-08-06 21:14
Severity ?
EPSS score ?
Summary
The Context module 6.x-3.x before 6.x-3.1 and 7.x-3.x before 7.x-3.0-beta6 for Drupal does not properly restrict access to block content, which allows remote attackers to obtain sensitive information via a crafted request.
References
▼ | URL | Tags |
---|---|---|
http://drupal.org/node/1870550 | x_refsource_CONFIRM | |
http://drupalcode.org/project/context.git/commitdiff/4452bf1 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/56993 | vdb-entry, x_refsource_BID | |
http://www.openwall.com/lists/oss-security/2012/12/20/1 | mailing-list, x_refsource_MLIST | |
http://drupalcode.org/project/context.git/commitdiff/d8bf8b6 | x_refsource_CONFIRM | |
http://secunia.com/advisories/51517 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:14:16.403Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://drupal.org/node/1870550" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://drupalcode.org/project/context.git/commitdiff/4452bf1" }, { "name": "56993", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56993" }, { "name": "[oss-security] 20121219 Re: CVE request for Drupal core, and contributed modules", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/12/20/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://drupalcode.org/project/context.git/commitdiff/d8bf8b6" }, { "name": "51517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51517" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The Context module 6.x-3.x before 6.x-3.1 and 7.x-3.x before 7.x-3.0-beta6 for Drupal does not properly restrict access to block content, which allows remote attackers to obtain sensitive information via a crafted request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-01-03T01:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://drupal.org/node/1870550" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://drupalcode.org/project/context.git/commitdiff/4452bf1" }, { "name": "56993", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56993" }, { "name": "[oss-security] 20121219 Re: CVE request for Drupal core, and contributed modules", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/12/20/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://drupalcode.org/project/context.git/commitdiff/d8bf8b6" }, { "name": "51517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51517" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-5655", "datePublished": "2013-01-03T01:00:00Z", "dateReserved": "2012-10-24T00:00:00Z", "dateUpdated": "2024-08-06T21:14:16.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-1584
Vulnerability from cvelistv5
Published
2010-05-18 15:29
Modified
2024-08-07 01:28
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in the Context module before 6.x-2.0-rc4 for Drupal allows remote authenticated users, with Administer Blocks privileges, to inject arbitrary web script or HTML via a block description.
References
▼ | URL | Tags |
---|---|---|
http://drupal.org/node/795118 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/40056 | vdb-entry, x_refsource_BID | |
http://www.packetstormsecurity.com/1005-exploits/drupalab-xss.txt | x_refsource_MISC | |
http://drupal.org/node/794718 | x_refsource_CONFIRM | |
http://www.theregister.co.uk/2010/05/10/drupal_security_bug/ | x_refsource_MISC | |
http://drupal.org/cvs?commit=365210 | x_refsource_CONFIRM | |
http://www.madirish.net/?article=457 | x_refsource_MISC | |
http://crackingdrupal.com/blog/greggles/mitigation-against-cve-2010-1584-drupal-context-module-xss | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/58521 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:28:42.390Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://drupal.org/node/795118" }, { "name": "40056", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40056" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.packetstormsecurity.com/1005-exploits/drupalab-xss.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://drupal.org/node/794718" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.theregister.co.uk/2010/05/10/drupal_security_bug/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://drupal.org/cvs?commit=365210" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.madirish.net/?article=457" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://crackingdrupal.com/blog/greggles/mitigation-against-cve-2010-1584-drupal-context-module-xss" }, { "name": "context-adminblocks-xss(58521)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58521" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-05-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Context module before 6.x-2.0-rc4 for Drupal allows remote authenticated users, with Administer Blocks privileges, to inject arbitrary web script or HTML via a block description." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://drupal.org/node/795118" }, { "name": "40056", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40056" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.packetstormsecurity.com/1005-exploits/drupalab-xss.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://drupal.org/node/794718" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.theregister.co.uk/2010/05/10/drupal_security_bug/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://drupal.org/cvs?commit=365210" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.madirish.net/?article=457" }, { "tags": [ "x_refsource_MISC" ], "url": "http://crackingdrupal.com/blog/greggles/mitigation-against-cve-2010-1584-drupal-context-module-xss" }, { "name": "context-adminblocks-xss(58521)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58521" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1584", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the Context module before 6.x-2.0-rc4 for Drupal allows remote authenticated users, with Administer Blocks privileges, to inject arbitrary web script or HTML via a block description." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://drupal.org/node/795118", "refsource": "CONFIRM", "url": "http://drupal.org/node/795118" }, { "name": "40056", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40056" }, { "name": "http://www.packetstormsecurity.com/1005-exploits/drupalab-xss.txt", "refsource": "MISC", "url": "http://www.packetstormsecurity.com/1005-exploits/drupalab-xss.txt" }, { "name": "http://drupal.org/node/794718", "refsource": "CONFIRM", "url": "http://drupal.org/node/794718" }, { "name": "http://www.theregister.co.uk/2010/05/10/drupal_security_bug/", "refsource": "MISC", "url": "http://www.theregister.co.uk/2010/05/10/drupal_security_bug/" }, { "name": "http://drupal.org/cvs?commit=365210", "refsource": "CONFIRM", "url": "http://drupal.org/cvs?commit=365210" }, { "name": "http://www.madirish.net/?article=457", "refsource": "MISC", "url": "http://www.madirish.net/?article=457" }, { "name": "http://crackingdrupal.com/blog/greggles/mitigation-against-cve-2010-1584-drupal-context-module-xss", "refsource": "MISC", "url": "http://crackingdrupal.com/blog/greggles/mitigation-against-cve-2010-1584-drupal-context-module-xss" }, { "name": "context-adminblocks-xss(58521)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58521" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-1584", "datePublished": "2010-05-18T15:29:00", "dateReserved": "2010-04-27T00:00:00", "dateUpdated": "2024-08-07T01:28:42.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2013-12-07 20:55
Modified
2024-11-21 01:55
Severity ?
Summary
The json rendering functionality in the Context module 6.x-2.x before 6.x-3.2 and 7.x-3.x before 7.x-3.0 for Drupal uses Drupal's token scheme to restrict access to blocks, which makes it easier for remote authenticated users to guess the access token for a block by leveraging the token from a block to which the user has access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "A5502A2B-D8D1-4BC9-8902-C9F9A8C2AF6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "2B2438DF-817D-46D4-885D-CF6052BF4166", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "FBF39898-9E79-4B1C-BC00-B37CCA30088B", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "3BA71873-1CCC-4447-8C98-31FDA002AAEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta3:*:*:*:*:*:*", "matchCriteriaId": "7DFE54DF-B6F2-4ECF-9283-DA3836D1DDAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta4:*:*:*:*:*:*", "matchCriteriaId": "4274C682-9E48-432D-9CA2-5CDB054864DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta5:*:*:*:*:*:*", "matchCriteriaId": "EBBBDCEA-521C-46D1-9A35-2EA3234A3E6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta6:*:*:*:*:*:*", "matchCriteriaId": "68C704EE-E219-453C-BFE5-2B1E607B588A", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta7:*:*:*:*:*:*", "matchCriteriaId": "26EA9E05-CE12-4D64-A766-ED60D20C3923", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "903398AF-285F-4255-95B7-3FE4270AECF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "F892763E-1C37-46D9-9DE3-3FC73F11F628", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "EA264F98-0DE6-4B10-B0F4-B560A6C91D1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:*:*:*:*:*:*:*", "matchCriteriaId": "9D86EDBB-DCFA-4D50-99DB-8ACF1ACF66EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "EBF14829-B6B3-4877-958E-2AC0C9CD181C", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "6E92FBFA-798C-4F62-BFDE-4FCC4F96444A", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "0F8BB94F-5BC4-407B-92BF-EB12DB73C56A", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "ABEE4DD6-6B08-4ED4-A83D-CBA80876A471", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta3:*:*:*:*:*:*", "matchCriteriaId": "939DE81A-B5CB-4DDE-BC0A-91AB98EB0F33", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta4:*:*:*:*:*:*", "matchCriteriaId": "AE4F00D3-9E8A-4252-B89A-86DF14152CFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta5:*:*:*:*:*:*", "matchCriteriaId": "C4F9F796-E4E3-41E8-9116-39818B2F0560", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta6:*:*:*:*:*:*", "matchCriteriaId": "F6940D10-57DE-4DA6-B74D-3BF557887B77", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta7:*:*:*:*:*:*", "matchCriteriaId": "048EC726-6508-4660-8C3C-8A9D44C33FEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta8:*:*:*:*:*:*", "matchCriteriaId": "866D9923-EB35-450B-847E-EE4E7F2512CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "40277B77-BF40-452C-B5E6-4EC603C1D939", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "A2BE52A3-4D15-4F57-AA4D-DF6EEAE9AD6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.1:*:*:*:*:*:*:*", "matchCriteriaId": "2223B9D6-4FF5-49E2-A962-C919225E23F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.x:dev:*:*:*:*:*:*", "matchCriteriaId": "AB8C63F8-2BA6-44CD-82F7-C97E95D9CDCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "5408D146-CFED-4566-90D0-521789B9D491", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "F614AFDF-29FA-4E5B-9FC7-85A3EA70405D", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:alpha3:*:*:*:*:*:*", "matchCriteriaId": "D3A5E0DB-594C-463A-BF78-55C0C658F156", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "FA0E624D-E541-4F8A-A3C1-7EDCEA909AE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "C7944EE0-1B4A-4604-931E-C2B656B0A160", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta3:*:*:*:*:*:*", "matchCriteriaId": "41454A9D-59CC-480B-A47D-3E4FB090A9F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta4:*:*:*:*:*:*", "matchCriteriaId": "B2012981-AFDD-49EF-83BA-6C7A906A0E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta5:*:*:*:*:*:*", "matchCriteriaId": "F93CC5BA-E98C-44CB-96E9-35793967A5AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta6:*:*:*:*:*:*", "matchCriteriaId": "704732A4-AF57-4D12-AFE5-C503C84550F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta7:*:*:*:*:*:*", "matchCriteriaId": "3A1C4CCE-000D-40A7-8EB6-88C29429F28F", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.x:dev:*:*:*:*:*:*", "matchCriteriaId": "7B5A5504-DD90-47A1-BB7F-5B9648ABA097", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8B1170D-AD33-4C7A-892D-63AC71B032CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The json rendering functionality in the Context module 6.x-2.x before 6.x-3.2 and 7.x-3.x before 7.x-3.0 for Drupal uses Drupal\u0027s token scheme to restrict access to blocks, which makes it easier for remote authenticated users to guess the access token for a block by leveraging the token from a block to which the user has access." }, { "lang": "es", "value": "La funcionalidad de renderizaci\u00f3n de json en el m\u00f3dulo Context 6.x-2.x anteriores a 6.x-3.2 y 7.x-3.x anteriores a 7.x-3.0 para Drupal utiliza el esquema de tokens de Drupal para restringir el acceso a bloques, lo cual facilita a usuarios autenticados remotamente adivinar el token de acceso para un bloque aprovechando el token de un bloque al cual el usuario tiene acceso." } ], "id": "CVE-2013-4445", "lastModified": "2024-11-21T01:55:34.967", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-12-07T20:55:02.350", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121433.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122298.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122308.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://drupal.org/node/2112785" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://drupal.org/node/2112791" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://drupal.org/node/2113317" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121433.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122298.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122308.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://drupal.org/node/2112785" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://drupal.org/node/2112791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://drupal.org/node/2113317" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-05-19 12:08
Modified
2024-11-21 01:14
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Context module before 6.x-2.0-rc4 for Drupal allows remote authenticated users, with Administer Blocks privileges, to inject arbitrary web script or HTML via a block description.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
steven_jones | context | * | |
steven_jones | context | 6.x-2.0 | |
steven_jones | context | 6.x-2.0 | |
steven_jones | context | 6.x-2.0 | |
steven_jones | context | 6.x-2.0 | |
steven_jones | context | 6.x-2.0 | |
steven_jones | context | 6.x-2.0 | |
steven_jones | context | 6.x-2.0 | |
steven_jones | context | 6.x-2.0 | |
steven_jones | context | 6.x-2.0 | |
steven_jones | context | 6.x-2.0 | |
steven_jones | context | 6.x-2.0 | |
drupal | drupal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:steven_jones:context:*:rc3:*:*:*:*:*:*", "matchCriteriaId": "4DD2CCED-EEF0-4F89-812A-401736B46244", "versionEndIncluding": "6.x-2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "A5502A2B-D8D1-4BC9-8902-C9F9A8C2AF6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "2B2438DF-817D-46D4-885D-CF6052BF4166", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "FBF39898-9E79-4B1C-BC00-B37CCA30088B", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "3BA71873-1CCC-4447-8C98-31FDA002AAEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta3:*:*:*:*:*:*", "matchCriteriaId": "7DFE54DF-B6F2-4ECF-9283-DA3836D1DDAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta4:*:*:*:*:*:*", "matchCriteriaId": "4274C682-9E48-432D-9CA2-5CDB054864DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta5:*:*:*:*:*:*", "matchCriteriaId": "EBBBDCEA-521C-46D1-9A35-2EA3234A3E6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta6:*:*:*:*:*:*", "matchCriteriaId": "68C704EE-E219-453C-BFE5-2B1E607B588A", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta7:*:*:*:*:*:*", "matchCriteriaId": "26EA9E05-CE12-4D64-A766-ED60D20C3923", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "903398AF-285F-4255-95B7-3FE4270AECF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "F892763E-1C37-46D9-9DE3-3FC73F11F628", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*", "matchCriteriaId": "799CA80B-F3FA-4183-A791-2071A7DA1E54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Context module before 6.x-2.0-rc4 for Drupal allows remote authenticated users, with Administer Blocks privileges, to inject arbitrary web script or HTML via a block description." }, { "lang": "es", "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en el m\u00f3dulo Context anterior a v6.x-2.0-rc4 para Drupal permite a usuarios autenticados remotamente, con privilegios \"Administer Blocks\", inyectar c\u00f3digo web o HTML a trav\u00e9s de una descripci\u00f3n \"block\"." } ], "id": "CVE-2010-1584", "lastModified": "2024-11-21T01:14:44.223", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-05-19T12:08:08.193", "references": [ { "source": "cve@mitre.org", "url": "http://crackingdrupal.com/blog/greggles/mitigation-against-cve-2010-1584-drupal-context-module-xss" }, { "source": "cve@mitre.org", "url": "http://drupal.org/cvs?commit=365210" }, { "source": "cve@mitre.org", "url": "http://drupal.org/node/794718" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://drupal.org/node/795118" }, { "source": "cve@mitre.org", "url": "http://www.madirish.net/?article=457" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.packetstormsecurity.com/1005-exploits/drupalab-xss.txt" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/40056" }, { "source": "cve@mitre.org", "url": "http://www.theregister.co.uk/2010/05/10/drupal_security_bug/" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58521" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://crackingdrupal.com/blog/greggles/mitigation-against-cve-2010-1584-drupal-context-module-xss" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://drupal.org/cvs?commit=365210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://drupal.org/node/794718" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://drupal.org/node/795118" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.madirish.net/?article=457" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.packetstormsecurity.com/1005-exploits/drupalab-xss.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/40056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.theregister.co.uk/2010/05/10/drupal_security_bug/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58521" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-01-03 01:55
Modified
2024-11-21 01:45
Severity ?
Summary
The Context module 6.x-3.x before 6.x-3.1 and 7.x-3.x before 7.x-3.0-beta6 for Drupal does not properly restrict access to block content, which allows remote attackers to obtain sensitive information via a crafted request.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.0 | |
steven_jones | context | 6.x-3.x | |
steven_jones | context | 7.x-3.0 | |
steven_jones | context | 7.x-3.0 | |
steven_jones | context | 7.x-3.0 | |
steven_jones | context | 7.x-3.0 | |
steven_jones | context | 7.x-3.0 | |
steven_jones | context | 7.x-3.0 | |
steven_jones | context | 7.x-3.0 | |
steven_jones | context | 7.x-3.0 | |
steven_jones | context | 7.x-3.x | |
drupal | drupal | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:*:*:*:*:*:*:*", "matchCriteriaId": "9D86EDBB-DCFA-4D50-99DB-8ACF1ACF66EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "EBF14829-B6B3-4877-958E-2AC0C9CD181C", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "6E92FBFA-798C-4F62-BFDE-4FCC4F96444A", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "0F8BB94F-5BC4-407B-92BF-EB12DB73C56A", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "ABEE4DD6-6B08-4ED4-A83D-CBA80876A471", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta3:*:*:*:*:*:*", "matchCriteriaId": "939DE81A-B5CB-4DDE-BC0A-91AB98EB0F33", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta4:*:*:*:*:*:*", "matchCriteriaId": "AE4F00D3-9E8A-4252-B89A-86DF14152CFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta5:*:*:*:*:*:*", "matchCriteriaId": "C4F9F796-E4E3-41E8-9116-39818B2F0560", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta6:*:*:*:*:*:*", "matchCriteriaId": "F6940D10-57DE-4DA6-B74D-3BF557887B77", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta7:*:*:*:*:*:*", "matchCriteriaId": "048EC726-6508-4660-8C3C-8A9D44C33FEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta8:*:*:*:*:*:*", "matchCriteriaId": "866D9923-EB35-450B-847E-EE4E7F2512CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "40277B77-BF40-452C-B5E6-4EC603C1D939", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "A2BE52A3-4D15-4F57-AA4D-DF6EEAE9AD6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.x:dev:*:*:*:*:*:*", "matchCriteriaId": "AB8C63F8-2BA6-44CD-82F7-C97E95D9CDCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "5408D146-CFED-4566-90D0-521789B9D491", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "F614AFDF-29FA-4E5B-9FC7-85A3EA70405D", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:alpha3:*:*:*:*:*:*", "matchCriteriaId": "D3A5E0DB-594C-463A-BF78-55C0C658F156", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "FA0E624D-E541-4F8A-A3C1-7EDCEA909AE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "C7944EE0-1B4A-4604-931E-C2B656B0A160", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta3:*:*:*:*:*:*", "matchCriteriaId": "41454A9D-59CC-480B-A47D-3E4FB090A9F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta4:*:*:*:*:*:*", "matchCriteriaId": "B2012981-AFDD-49EF-83BA-6C7A906A0E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta5:*:*:*:*:*:*", "matchCriteriaId": "F93CC5BA-E98C-44CB-96E9-35793967A5AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.x:dev:*:*:*:*:*:*", "matchCriteriaId": "7B5A5504-DD90-47A1-BB7F-5B9648ABA097", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8B1170D-AD33-4C7A-892D-63AC71B032CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Context module 6.x-3.x before 6.x-3.1 and 7.x-3.x before 7.x-3.0-beta6 for Drupal does not properly restrict access to block content, which allows remote attackers to obtain sensitive information via a crafted request." }, { "lang": "es", "value": "El m\u00f3dulo Context v6.x-3.x antes de v6.x-3.1 y v7.x-3.x antes de v7.x-3.0-beta6 para Drupal no restringe adecuadamente el acceso para bloquear el contenido, lo que permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de una petici\u00f3n modificada." } ], "id": "CVE-2012-5655", "lastModified": "2024-11-21T01:45:03.573", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-01-03T01:55:03.590", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://drupal.org/node/1870550" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "http://drupalcode.org/project/context.git/commitdiff/4452bf1" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://drupalcode.org/project/context.git/commitdiff/d8bf8b6" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51517" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/12/20/1" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/56993" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://drupal.org/node/1870550" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://drupalcode.org/project/context.git/commitdiff/4452bf1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://drupalcode.org/project/context.git/commitdiff/d8bf8b6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/12/20/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/56993" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-12-07 20:55
Modified
2024-11-21 01:55
Severity ?
Summary
The _json_decode function in plugins/context_reaction_block.inc in the Context module 6.x-2.x before 6.x-3.2 and 7.x-3.x before 7.x-3.0 for Drupal, when using a version of PHP that does not support the json_decode function, allows remote attackers to execute arbitrary PHP code via unspecified vectors related to Ajax operations, possibly involving eval injection.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "A5502A2B-D8D1-4BC9-8902-C9F9A8C2AF6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "2B2438DF-817D-46D4-885D-CF6052BF4166", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "FBF39898-9E79-4B1C-BC00-B37CCA30088B", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "3BA71873-1CCC-4447-8C98-31FDA002AAEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta3:*:*:*:*:*:*", "matchCriteriaId": "7DFE54DF-B6F2-4ECF-9283-DA3836D1DDAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta4:*:*:*:*:*:*", "matchCriteriaId": "4274C682-9E48-432D-9CA2-5CDB054864DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta5:*:*:*:*:*:*", "matchCriteriaId": "EBBBDCEA-521C-46D1-9A35-2EA3234A3E6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta6:*:*:*:*:*:*", "matchCriteriaId": "68C704EE-E219-453C-BFE5-2B1E607B588A", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:beta7:*:*:*:*:*:*", "matchCriteriaId": "26EA9E05-CE12-4D64-A766-ED60D20C3923", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "903398AF-285F-4255-95B7-3FE4270AECF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "F892763E-1C37-46D9-9DE3-3FC73F11F628", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-2.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "EA264F98-0DE6-4B10-B0F4-B560A6C91D1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:*:*:*:*:*:*:*", "matchCriteriaId": "9D86EDBB-DCFA-4D50-99DB-8ACF1ACF66EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "EBF14829-B6B3-4877-958E-2AC0C9CD181C", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "6E92FBFA-798C-4F62-BFDE-4FCC4F96444A", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "0F8BB94F-5BC4-407B-92BF-EB12DB73C56A", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "ABEE4DD6-6B08-4ED4-A83D-CBA80876A471", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta3:*:*:*:*:*:*", "matchCriteriaId": "939DE81A-B5CB-4DDE-BC0A-91AB98EB0F33", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta4:*:*:*:*:*:*", "matchCriteriaId": "AE4F00D3-9E8A-4252-B89A-86DF14152CFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta5:*:*:*:*:*:*", "matchCriteriaId": "C4F9F796-E4E3-41E8-9116-39818B2F0560", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta6:*:*:*:*:*:*", "matchCriteriaId": "F6940D10-57DE-4DA6-B74D-3BF557887B77", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta7:*:*:*:*:*:*", "matchCriteriaId": "048EC726-6508-4660-8C3C-8A9D44C33FEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:beta8:*:*:*:*:*:*", "matchCriteriaId": "866D9923-EB35-450B-847E-EE4E7F2512CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "40277B77-BF40-452C-B5E6-4EC603C1D939", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "A2BE52A3-4D15-4F57-AA4D-DF6EEAE9AD6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.1:*:*:*:*:*:*:*", "matchCriteriaId": "2223B9D6-4FF5-49E2-A962-C919225E23F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:6.x-3.x:dev:*:*:*:*:*:*", "matchCriteriaId": "AB8C63F8-2BA6-44CD-82F7-C97E95D9CDCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "5408D146-CFED-4566-90D0-521789B9D491", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "F614AFDF-29FA-4E5B-9FC7-85A3EA70405D", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:alpha3:*:*:*:*:*:*", "matchCriteriaId": "D3A5E0DB-594C-463A-BF78-55C0C658F156", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "FA0E624D-E541-4F8A-A3C1-7EDCEA909AE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "C7944EE0-1B4A-4604-931E-C2B656B0A160", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta3:*:*:*:*:*:*", "matchCriteriaId": "41454A9D-59CC-480B-A47D-3E4FB090A9F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta4:*:*:*:*:*:*", "matchCriteriaId": "B2012981-AFDD-49EF-83BA-6C7A906A0E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta5:*:*:*:*:*:*", "matchCriteriaId": "F93CC5BA-E98C-44CB-96E9-35793967A5AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta6:*:*:*:*:*:*", "matchCriteriaId": "704732A4-AF57-4D12-AFE5-C503C84550F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.0:beta7:*:*:*:*:*:*", "matchCriteriaId": "3A1C4CCE-000D-40A7-8EB6-88C29429F28F", "vulnerable": true }, { "criteria": "cpe:2.3:a:steven_jones:context:7.x-3.x:dev:*:*:*:*:*:*", "matchCriteriaId": "7B5A5504-DD90-47A1-BB7F-5B9648ABA097", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8B1170D-AD33-4C7A-892D-63AC71B032CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The _json_decode function in plugins/context_reaction_block.inc in the Context module 6.x-2.x before 6.x-3.2 and 7.x-3.x before 7.x-3.0 for Drupal, when using a version of PHP that does not support the json_decode function, allows remote attackers to execute arbitrary PHP code via unspecified vectors related to Ajax operations, possibly involving eval injection." }, { "lang": "es", "value": "La funci\u00f3n _json_decode en plugins/context_reaction_block.inc en el m\u00f3dulo Context 6.x-2.x anteriores a 6.x-3.2 y 7.x-3.x anteriores a 7.x-3.0 para Drupal, cuando se utiliza una versi\u00f3n de PHP que no soporta la funci\u00f3n json_decode, permite a atacantes remotos ejecutar c\u00f3digo PHP arbitrario a trav\u00e9s de vectores no especificados relacionados con operaciones Ajax, posiblemente incluyendo una inyecci\u00f3n eval." } ], "id": "CVE-2013-4446", "lastModified": "2024-11-21T01:55:35.087", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-12-07T20:55:02.397", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://drupalcode.org/project/context.git/commitdiff/63ef4d9" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://drupalcode.org/project/context.git/commitdiff/d7b4afa" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121433.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122298.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122308.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://drupal.org/node/2112785" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://drupal.org/node/2112791" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://drupal.org/node/2113317" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://drupalcode.org/project/context.git/commitdiff/63ef4d9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://drupalcode.org/project/context.git/commitdiff/d7b4afa" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121433.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122298.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122308.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://drupal.org/node/2112785" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://drupal.org/node/2112791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://drupal.org/node/2113317" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }