[Security-news] Facets - Moderately critical - Cross site scripting - SA-CONTRIB-2021-008

security-news at drupal.org security-news at drupal.org
Wed May 12 16:50:41 UTC 2021


View online: https://www.drupal.org/sa-contrib-2021-008

Project: Facets [1]
Version: 8.x-1.x-dev
Date: 2021-May-12
Security risk: *Moderately critical* 11∕25
AC:Complex/A:Admin/CI:Some/II:Some/E:Theoretical/TD:Default [2]
Vulnerability: Cross site scripting

Description: 
This module enables you to add customizable facets on search pages, from core
search or searches provided by Search API.

The module doesn't sufficiently filter all output in certain circumstances.

This vulnerability is mitigated by the fact that an attacker must have a role
with the permission "administer facets".

Solution: 
Install the latest version:

   * If you use the Facets module for Drupal 8.x/9.x, upgrade to Facets 
8.x-1.8
     [3]

Reported By: 
   * Ide Braakman [4]

Fixed By: 
   * Markus Kalkbrenner [5]
   * Ide Braakman [6]
   * Joris Vercammen [7]

Coordinated By: 
   * Damien McKenna [8] of the Drupal Security Team


[1] https://www.drupal.org/project/facets
[2] https://www.drupal.org/security-team/risk-levels
[3] https://www.drupal.org/project/facets/releases/8.x-1.8
[4] https://www.drupal.org/user/1879760
[5] https://www.drupal.org/user/124705
[6] https://www.drupal.org/user/1879760
[7] https://www.drupal.org/user/2393360
[8] https://www.drupal.org/u/damienmckenna



More information about the Security-news mailing list