[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2017-6927 -- drupal7

ID: oval:org.secpod.oval:def:1900445Date: (C)2019-02-28   (M)2023-12-20
Class: VULNERABILITYFamily: unix




Drupal 8.4.x versions before 8.4.5 and Drupal 7.x versions before 7.57 has a Drupal.check Plain JavaScript function which is used to escape potentially dangerous text before outputting it to HTML . This function does not correctly handle all methods of injecting malicious HTML, leading to across-site scripting vulnerability under certain circumstances. The PHP functions which Drupal provides for HTML escaping are not affected.

Platform:
Ubuntu 16.04
Ubuntu 14.04
Product:
drupal7
Reference:
CVE-2017-6927
CVE    1
CVE-2017-6927
CPE    69
cpe:/a:drupal:drupal:7.32
cpe:/a:drupal:drupal:7.33
cpe:/a:drupal:drupal:7.0:alpha7
cpe:/a:drupal:drupal:7.34
...

© SecPod Technologies