Lucene search

K
drupalDrupal Security TeamDRUPAL-SA-CONTRIB-2012-083
HistoryMay 23, 2012 - 12:00 a.m.

SA-CONTRIB-2012-083 - Taxonomy List - Cross Site Scripting (XSS)

2012-05-2300:00:00
Drupal Security Team
www.drupal.org
3

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.9%

CVE: CVE-2012-2711

This module enables you to display the terms (and optionally nodes) under categories.

The module doesn’t sufficiently sanitize user supplied text in the taxonomy information.

This vulnerability is mitigated by the fact that an attacker must have a role with permissions to create or edit taxonomy terms.

Versions affected

  • Taxonomy List 6.x-1.x versions prior to 6.x-1.4.

The 6.x-2.x branch is not affected.

Drupal core is not affected. If you do not use the contributed Taxonomy List module, there is nothing you need to do.

Solution

Install the latest version:

Also see the Taxonomy List project page.

Reported by

Fixed by

Coordinated by

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.9%

Related for DRUPAL-SA-CONTRIB-2012-083