Lucene search

K
drupalDrupal Security TeamDRUPAL-SA-CONTRIB-2015-133
HistoryJul 15, 2015 - 12:00 a.m.

Path Breadcrumbs - Less Critical - Cross Site Scripting (XSS) - SA-CONTRIB-2015-133

2015-07-1500:00:00
Drupal Security Team
www.drupal.org
3

CVSS2

2.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

EPSS

0.001

Percentile

30.9%

This module enables you to configure breadcrumbs for any Drupal page.

The module didn’t sufficiently filter user input values the in administration interface.

This vulnerability was mitigated by the fact that an attacker must have a role with the permission “Administer Path Breadcrumbs”.

CVE identifier(s) issued

  • CVE-2015-6754

Versions affected

  • Path Breadcrumbs 7.x-3.x versions prior to 7.x-3.3

Drupal core is not affected. If you do not use the contributed Path Breadcrumbs module,
there is nothing you need to do.

Solution

Install the latest version:

  • If you use the Path Breadcrumbs module for Drupal 7.x, upgrade to Path Breadcrumbs 7.x-3.3

Also see the Path Breadcrumbs project page.

Reported by

Fixed by

Coordinated by

CVSS2

2.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

EPSS

0.001

Percentile

30.9%

Related for DRUPAL-SA-CONTRIB-2015-133