Lucene search

K
drupalDrupal Security TeamDRUPAL-SA-CONTRIB-2012-042
HistoryMar 21, 2012 - 12:00 a.m.

SA-CONTRIB-2012-042 - Wishlist Cross Site Scripting (XSS)

2012-03-2100:00:00
Drupal Security Team
www.drupal.org
4

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.967 High

EPSS

Percentile

99.7%

CVE: CVE-2012-2069

The Wishlist Module allows users to maintain shared wishlists for special events and holidays.

Impact:
The module doesn’t sufficiently filter user supplied text from the URL. This can be used to perform a reflected cross site scripting (XSS) attack. User account credentials could be exposed or compromised, or users could be redirected to sites designed for phishing or hosting malware. This vulnerability is mitigated by the fact that users must be tricked into visiting a specific link and then manipulating the show/hide purchase details drop down. This drop down is only rendered if the user is viewing their own Wish List and the module is configured to hide the purchased status from them.

Versions affected

  • Wishlist Module 6.x-2.x versions prior to 6.x-2.6.
  • Wishlist Module 7.x-2.x versions prior to 7.x-2.6.

Drupal core is not affected. If you do not use the contributed Wishlist Module module, there is nothing you need to do.

Solution

Install the latest version:

See also the Wishlist Module project page.

Reported by

Fixed by

Coordinated by

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.967 High

EPSS

Percentile

99.7%

Related for DRUPAL-SA-CONTRIB-2012-042