Facets - Moderately critical - Cross site scripting - SA-CONTRIB-2021-008

Facets - Moderately critical - Cross site scripting - SA-CONTRIB-2021-008

Project: Facets
Version: 8.x-1.x-dev
Date: 2021-May-12
Security risk: Moderately critical 11∕25
Vulnerability: Cross site scripting

Description

This module enables you to add customizable facets on search pages, from core search or searches provided by Search API.

The module doesn't sufficiently filter all output in certain circumstances.

This vulnerability is mitigated by the fact that an attacker must have a role with the permission "administer facets".

Solution

Install the latest version:

If you use the Facets module for Drupal 8.x/9.x, upgrade to Facets 8.x-1.8

Nick Onom's picture
Nick Onom
Marketing Project Manager
Enthusiastic about all kinds of Open Source applications, AI, bitcoins, but mostly Drupal and Backdrop. For last years has been actively developing AltaGrade's new back-end system.

We value your opinion. Please add your feedback.