// For flags

CVE-2009-4371

 

Severity Score

3.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in the Locale module (modules/locale/locale.module) in Drupal Core 6.14, and possibly other versions including 6.15, allows remote authenticated users with "administer languages" permissions to inject arbitrary web script or HTML via the (1) Language name in English or (2) Native language name fields in the Custom language form.

Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el módulo Locale (modules/locale/locale.module) en Drupal Core v6.14, y posiblemente otras versiones incluyendo la v6.15, permite a usuarios autenticados remotamente con permisos para "administración de lenguajes" inyectar secuencias de comandos web o HTML de su elección mediante los campos (1) "Language name" en inglés o (2) "Native language name" en el formulario "Custom language".

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-12-21 CVE Reserved
  • 2009-12-21 CVE Published
  • 2024-02-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Drupal
Search vendor "Drupal"
Drupal
Search vendor "Drupal" for product "Drupal"
6.14
Search vendor "Drupal" for product "Drupal" and version "6.14"
-
Affected
Drupal
Search vendor "Drupal"
Drupal
Search vendor "Drupal" for product "Drupal"
6.15
Search vendor "Drupal" for product "Drupal" and version "6.15"
-
Affected