Lucene search

K
drupalDrupal Security TeamDRUPAL-SA-CONTRIB-2015-156
HistoryOct 07, 2015 - 12:00 a.m.

Colorbox - Access bypass - Less Critical - SA-CONTRIB-2015-156

2015-10-0700:00:00
Drupal Security Team
www.drupal.org
6

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.967 High

EPSS

Percentile

99.7%

This module allows for integration of Colorbox, a jQuery lightbox plugin, into Drupal.

The module allows unprivileged users to add unexpected content to a Colorbox, including content from external sites. This allows an unprivileged user to deface a site.

This vulnerability is mitigated by the fact that an attacker must have permission to post comments with a text format that allows links.

CVE identifier(s) issued

  • CVE-2015-7881

Versions affected

  • Colorbox 7.x-2.x versions prior to 7.x-2.10.

Drupal core is not affected. If you do not use the contributed Colorbox module, there is nothing you need to do.

Solution

Install the latest version:

  • If you use the Colorbox module for Drupal 7.x, upgrade to Colorbox 7.x-2.10

Also see the Colorbox project page.

Reported by

Fixed by

Coordinated by

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.967 High

EPSS

Percentile

99.7%

Related for DRUPAL-SA-CONTRIB-2015-156