Lucene search

K
drupalDrupal Security TeamDRUPAL-SA-CONTRIB-2012-097
HistoryJun 06, 2012 - 12:00 a.m.

SA-CONTRIB-2012-097 - Protest - Cross Site Scripting (XSS)

2012-06-0600:00:00
Drupal Security Team
www.drupal.org
4

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

0.967 High

EPSS

Percentile

99.7%

Protest allows websites to display a complete page blackout (website protest).

The module contains a cross site scripting (XSS) vulnerability as it fails to sanitize user input before display.

This vulnerability is mitigated by the fact that an attacker must have a role with the permission “administer protest”.

CVE: CVE-2012-2726

Versions affected

  • Protest 6.x-1.x versions prior to 6.x-1.2.
  • Protest 7.x-1.x versions prior to 7.x-1.2.

Drupal core is not affected. If you do not use the contributed Protest module, there is nothing you need to do.

Solution

Install the latest version:

Also see the Protest project page.

Reported by

Fixed by

Coordinated by

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

0.967 High

EPSS

Percentile

99.7%

Related for DRUPAL-SA-CONTRIB-2012-097