Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2010-2472

Published: 7 November 2019

Locale module and dependent contributed modules in Drupal 6.x before 6.16 and 5.x before version 5.22 do not sanitize the display of language codes, native and English language names properly which could allow an attacker to perform a cross-site scripting (XSS) attack. This vulnerability is mitigated by the fact that an attacker must have a role with the 'administer languages' permission.

Priority

Medium

Cvss 3 Severity Score

4.8

Score breakdown

Status

Package Release Status
drupal6
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Ignored
(end of life)
maverick Not vulnerable
(6.18-1ubuntu1)
natty Not vulnerable

oneiric Not vulnerable

precise Not vulnerable

quantal Not vulnerable

raring Not vulnerable

saucy Does not exist

upstream
Released (6.18-1)

Severity score breakdown

Parameter Value
Base score 4.8
Attack vector Network
Attack complexity Low
Privileges required High
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N