Lucene search

K
drupalDrupal Security TeamDRUPAL-SA-CONTRIB-2015-069
HistoryMar 04, 2015 - 12:00 a.m.

SA-CONTRIB-2015-069 - Taxonomy Accordion - Cross Site Scripting (XSS) - Unsupported

2015-03-0400:00:00
Drupal Security Team
www.drupal.org
1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

39.9%

Taxonomy Accordion module creates a block for each taxonomy vocabularies.

The module doesn’t sufficiently sanitize user supplied text in some pages, thereby exposing a Cross Site Scripting vulnerability.

This vulnerability is mitigated by the fact that an attacker must have a user allowed to create/edit taxonomy terms.

CVE identifier(s) issued

  • CVE-2015-4365

Versions affected

  • All versions of Taxonomy Accordion module

Drupal core is not affected. If you do not use the contributed Taxonomy Accordion module, there is nothing you need to do.

Solution

If you use the Taxonomy Accordion module you should uninstall it.

Also see the Taxonomy Accordion project page.

Reported by

Fixed by

Not applicable.

Coordinated by

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

39.9%

Related for DRUPAL-SA-CONTRIB-2015-069