Vulnerability Details : CVE-2012-2724
The Simplenews module 6.x-1.x before 6.x-1.4, 6.x-2.x before 6.x-2.0-alpha4, and 7.x-1.x before 7.x-1.0-rc1 for Drupal reveals the email addresses of new mailing list subscribers when confirmation is required, which allows remote attackers to obtain sensitive information via the confirmation page.
Vulnerability category: Information leak
Products affected by CVE-2012-2724
- cpe:2.3:a:md-systems:simplenews:6.x-1.0:-:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.0:beta1:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.0:beta2:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.0:beta3:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.0:beta4:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.0:beta5:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.0:rc1:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.0:rc2:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.0:rc3:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.0:rc4:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.0:rc5:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.0:rc6:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.1:-:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.2:-:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-1.3:-:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-2.0:alpha1:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-2.0:alpha2:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-2.0:alpha3:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:6.x-2.x:dev:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:7.x-1.0:-:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:7.x-1.0:alpha1:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:7.x-1.0:alpha2:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:7.x-1.0:beta1:*:*:*:drupal:*:*
- cpe:2.3:a:md-systems:simplenews:7.x-1.0:beta2:*:*:*:drupal:*:*
Exploit prediction scoring system (EPSS) score for CVE-2012-2724
0.99%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 82 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-2724
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N |
3.9
|
1.4
|
NIST |
CWE ids for CVE-2012-2724
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-2724
-
http://drupal.org/node/1619848
SA-CONTRIB-2012-095 - Simplenews - Information Disclosure | Drupal.orgThird Party Advisory
-
http://drupal.org/node/1619820
Access to this page has been denied.Third Party Advisory
-
http://drupalcode.org/project/simplenews.git/commitdiff/faec6a6
Access to this page has been denied.Permissions Required;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2012/06/14/3
oss-security - Re: CVE Request for Drupal contributed modulesMailing List;Third Party Advisory
-
http://drupal.org/node/1619812
Access to this page has been denied.Third Party Advisory
-
http://drupalcode.org/project/simplenews.git/commitdiff/36352c1
Log in | Drupal.orgPermissions Required;Third Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/76143
Simplenews module for Drupal Simplenews mailing list information disclosure undefined Vulnerability ReportThird Party Advisory;VDB Entry
-
http://drupal.org/node/1619818
simplenews 6.x-2.0-alpha4 | Drupal.orgThird Party Advisory
-
http://drupalcode.org/project/simplenews.git/commitdiff/6d5704c
Access to this page has been denied.Permissions Required;Third Party Advisory
-
http://www.securityfocus.com/bid/53839
Drupal Simplenews Module Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
Jump to