Lucene search

K
cvelistDrupalCVELIST:CVE-2017-6929
HistoryFeb 21, 2018 - 12:00 a.m.

CVE-2017-6929

2018-02-2100:00:00
drupal
www.cve.org
2

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.4%

A jQuery cross site scripting vulnerability is present when making Ajax requests to untrusted domains. This vulnerability is mitigated by the fact that it requires contributed or custom modules in order to exploit. For Drupal 8, this vulnerability was already fixed in Drupal 8.4.0 in the Drupal core upgrade to jQuery 3. For Drupal 7, it is fixed in the current release (Drupal 7.57) for jQuery 1.4.4 (the version that ships with Drupal 7 core) as well as for other newer versions of jQuery that might be used on the site, for example using the jQuery Update module.

CNA Affected

[
  {
    "product": "Drupal Core",
    "vendor": "Drupal.org",
    "versions": [
      {
        "status": "affected",
        "version": "7.x versions before 7.57"
      }
    ]
  }
]

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.4%