Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title drupal7 security update
Informations
Name DSA-2983 First vendor Publication 2014-07-20
Vendor Debian Last vendor Modification 2014-07-20
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been discovered in the Drupal content management system, ranging from denial of service to cross-site scripting. More information can be found at https://www.drupal.org/SA-CORE-2014-003

For the stable distribution (wheezy), this problem has been fixed in version 7.14-2+deb7u5.

For the testing distribution (jessie), this problem has been fixed in version 7.29-1.

For the unstable distribution (sid), this problem has been fixed in version 7.29-1.

We recommend that you upgrade your drupal7 packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2983

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 86

Nessus® Vulnerability Scanner

Date Description
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-181.nasl - Type : ACT_GATHER_INFO
2014-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8485.nasl - Type : ACT_GATHER_INFO
2014-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8515.nasl - Type : ACT_GATHER_INFO
2014-07-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2983.nasl - Type : ACT_GATHER_INFO
2014-07-21 Name : The remote web server is running a PHP application that is affected by multip...
File : drupal_7_29.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-07-23 00:25:51
  • Multiple Updates
2014-07-22 21:28:29
  • Multiple Updates
2014-07-22 13:25:10
  • Multiple Updates
2014-07-21 00:20:50
  • First insertion