Skip to content

Drupal cross-site scripting vulnerability via actions feature and trigger module

Low severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Feb 8, 2024

Package

composer drupal/drupal (Composer)

Affected versions

>= 6.0, < 6.18

Patched versions

6.18

Description

Multiple cross-site scripting (XSS) vulnerabilities in Drupal 6.x before 6.18 allow remote authenticated users with certain privileges to inject arbitrary web script or HTML via (1) an action description, (2) an action message, (3) a node, or (4) a taxonomy term, related to the actions feature and the trigger module.

References

Published by the National Vulnerability Database Sep 21, 2010
Published to the GitHub Advisory Database May 17, 2022
Reviewed Feb 8, 2024
Last updated Feb 8, 2024

Severity

Low

Weaknesses

CVE ID

CVE-2010-3094

GHSA ID

GHSA-pjmx-4gc6-hwv8

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.