Drupal 7.x Fonecta verify Cross Site Scripting

2013.06.29
Credit: Antti Alamki
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


Ogólna skala CVSS: 4.3/10
Znaczenie: 2.9/10
Łatwość wykorzystania: 8.6/10
Wymagany dostęp: Zdalny
Złożoność ataku: Średnia
Autoryzacja: Nie wymagana
Wpływ na poufność: Brak
Wpływ na integralność: Częściowy
Wpływ na dostępność: Brak

Fonecta verify - Cross Site Scripting (XSS) Posted by Drupal Security Team on September 19, 2012 at 4:37pm Advisory ID: DRUPAL-SA-CONTRIB-2012-144 Project: Fonecta verify (third-party module) Version: 7.x Date: 2012-September-19 Security risk: Moderately critical Exploitable from: Remote Vulnerability: Cross Site Scripting Description Fonecta verify provides an interface to retrieve information from the Finnish Fonecta company information database. The module contains an arbitrary script injection vulnerability (XSS) due to the fact that it fails to sanitize data retrieved from an untrusted third party source. This vulnerability is mitigated by the fact that an attacker must have either gained access to that third party source or use techniques such as DNS spoofing in order to inject malicious data. CVE: Requested Versions affected Fonecta verify 7.x-1.x versions prior to 7.x-1.6. Drupal core is not affected. If you do not use the contributed Fonecta verify module, there is nothing you need to do. Solution Install the latest version: If you use the Fonecta verify module for Drupal 7.x, upgrade to Fonecta verify 7.x-1.6 Also see the Fonecta verify project page. Reported by Antti Alamki the module maintainer Fixed by Antti Alamki the module maintainer Coordinated by Klaus Purer of the Drupal Security Team Contact and More Information The Drupal security team can be reached at security at drupal.org or via the contact form at http://drupal.org/contact.

Referencje:

https://drupal.org/node/1789258


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top