Lucene search

K
drupalDrupal Security TeamDRUPAL-SA-CONTRIB-2013-094
HistoryNov 20, 2013 - 12:00 a.m.

SA-CONTRIB-2013-094 - EU Cookie Compliance - Cross Site Scripting (XSS)

2013-11-2000:00:00
Drupal Security Team
www.drupal.org
2

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

42.0%

This module enables you to display notifications so that visitors can give their consent to setting cookies by your website.
The module doesn’t sufficiently fiter and validate configuration values entered by administrators. This vulnerability is mitigated by the fact that an attacker must have a role with the permission “Administer EU Cookie Compliance popup”.

CVE identifier(s) issued

  • CVE-2013-7064

Versions affected

  • EU Cookie Compliance 7.x-1.x versions prior to 7.x-1.12.

Drupal core is not affected. If you do not use the contributed EU Cookie Compliance module, there is nothing you need to do.

Solution

Install the latest version:

  • If you use the EU Cookie Compliance module for Drupal 7.x, upgrade to 7.x-1.12

Also see the EU Cookie Compliance project page.

Reported by

Fixed by

Coordinated by

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

42.0%

Related for DRUPAL-SA-CONTRIB-2013-094