Search for vulnerabilities
Vulnerability details: VCID-fr65-pn6y-aaaq
Vulnerability ID VCID-fr65-pn6y-aaaq
Aliases CVE-2012-2153
GHSA-vpm6-h53m-x2xf
Summary Drupal 7.x before 7.14 does not properly restrict access to nodes in a list when using a "contributed node access module," which allows remote authenticated users with the "Access the content overview page" permission to read all published nodes by accessing the admin/content page.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual MODERATE http://drupalcode.org/project/drupal.git/commit/c6d2b8311b82fe78d18732f01a68ceca3dea50af
generic_textual MODERATE http://drupal.org/drupal-7.14
generic_textual MODERATE http://drupal.org/node/1557938
generic_textual MODERATE http://drupal.org/node/1558478
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2012/CVE-2012-2153.html
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
epss 0.00668 https://api.first.org/data/v1/epss?cve=CVE-2012-2153
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2153
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-vpm6-h53m-x2xf
cvssv2 4.0 https://nvd.nist.gov/vuln/detail/CVE-2012-2153
generic_textual MODERATE https://web.archive.org/web/20150523060428/http://www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2013:074/?name=MDVSA-2013:074
generic_textual MODERATE https://web.archive.org/web/20200229101926/http://www.securityfocus.com/bid/53362
Reference id Reference type URL
http://drupalcode.org/project/drupal.git/commit/c6d2b8311b82fe78d18732f01a68ceca3dea50af
http://drupal.org/drupal-7.14
http://drupal.org/node/1557938
http://drupal.org/node/1558478
http://people.canonical.com/~ubuntu-security/cve/2012/CVE-2012-2153.html
https://api.first.org/data/v1/epss?cve=CVE-2012-2153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2153
http://secunia.com/advisories/49012
https://web.archive.org/web/20150523060428/http://www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2013:074/?name=MDVSA-2013:074
https://web.archive.org/web/20200229101926/http://www.securityfocus.com/bid/53362
http://www.mandriva.com/security/advisories?name=MDVSA-2013:074
http://www.securityfocus.com/bid/53362
cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.x-dev:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.x-dev:*:*:*:*:*:*:*
CVE-2012-2153 https://nvd.nist.gov/vuln/detail/CVE-2012-2153
GHSA-vpm6-h53m-x2xf https://github.com/advisories/GHSA-vpm6-h53m-x2xf
No exploits are available.
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2012-2153
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.60657
EPSS Score 0.00221
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.