CVE-2018-25085

A vulnerability classified as problematic was found in Responsive Menus 7.x-1.x-dev on Drupal. Affected by this vulnerability is the function responsive_menus_admin_form_submit of the file responsive_menus.module of the component Configuration Setting Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 7.x-1.7 is able to address this issue. The patch is named 3c554b31d32a367188f44d44857b061eac949fb8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-227755.
Configurations

Configuration 1 (hide)

cpe:2.3:a:drupal:responsive_menus:*:*:*:*:*:drupal:*:*

History

29 Oct 2023, 02:37

Type Values Removed Values Added
CPE cpe:2.3:a:drupal:responsive_menus:7.x-1.7:*:*:*:*:drupal:*:* cpe:2.3:a:drupal:responsive_menus:*:*:*:*:*:drupal:*:*
CWE CWE-79
References (MISC) https://vuldb.com/?ctiid.227755 - Permissions Required (MISC) https://vuldb.com/?ctiid.227755 - Third Party Advisory

20 Oct 2023, 13:15

Type Values Removed Values Added
CWE CWE-79
Summary A vulnerability classified as problematic was found in Responsive Menus 7.x-1.x-dev on Drupal. Affected by this vulnerability is the function responsive_menus_admin_form_submit of the file responsive_menus.module of the component Configuration Setting Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 7.x-1.7 is able to address this issue. The name of the patch is 3c554b31d32a367188f44d44857b061eac949fb8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-227755. A vulnerability classified as problematic was found in Responsive Menus 7.x-1.x-dev on Drupal. Affected by this vulnerability is the function responsive_menus_admin_form_submit of the file responsive_menus.module of the component Configuration Setting Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 7.x-1.7 is able to address this issue. The patch is named 3c554b31d32a367188f44d44857b061eac949fb8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-227755.

Information

Published : 2023-05-01 05:15

Updated : 2024-05-17 01:27


NVD link : CVE-2018-25085

Mitre link : CVE-2018-25085

CVE.ORG link : CVE-2018-25085


JSON object : View

Products Affected

drupal

  • responsive_menus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')