CVE-2010-3022

Cross-site scripting (XSS) vulnerability in the Performance logging module in the Devel module 5.x before 5.x-1.3 and 6.x before 6.x-1.21 for Drupal allows remote authenticated users, with add url aliases and report access permissions, to inject arbitrary web script or HTML via crafted node paths in a URL.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:drupal:devel_module:*:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:*:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:5.x-1.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:5.x-1.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:5.x-1.3:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.3:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.4:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.5:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.6:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.7:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.8:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.9:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.10:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.11:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.12:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.13:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.14:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.15:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.16:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.17:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.18:*:*:*:*:*:*:*
cpe:2.3:a:drupal:devel_module:6.x-1.19:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-16 20:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-3022

Mitre link : CVE-2010-3022

CVE.ORG link : CVE-2010-3022


JSON object : View

Products Affected

drupal

  • devel_module
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')