CVE-2017-6927

medium

Description

Drupal 8.4.x versions before 8.4.5 and Drupal 7.x versions before 7.57 has a Drupal.checkPlain() JavaScript function which is used to escape potentially dangerous text before outputting it to HTML (as JavaScript output does not typically go through Twig autoescaping). This function does not correctly handle all methods of injecting malicious HTML, leading to a cross-site scripting vulnerability under certain circumstances. The PHP functions which Drupal provides for HTML escaping are not affected.

References

https://www.drupal.org/sa-core-2018-001

https://www.debian.org/security/2018/dsa-4123

https://lists.debian.org/debian-lts-announce/2018/02/msg00030.html

http://www.securityfocus.com/bid/103138

Details

Source: Mitre, NVD

Published: 2018-03-01

Updated: 2018-03-22

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium