Path Breadcrumbs – Less Critical – Cross Site Scripting (XSS) – SA-CONTRIB-2015-133

Description

This module enables you to configure breadcrumbs for any Drupal page.

The module didn’t sufficiently filter user input values the in administration interface.

This vulnerability was mitigated by the fact that an attacker must have a role with the permission “Administer Path Breadcrumbs”.

CVE identifier(s) issued

  • A CVE identifier will be requested, and added upon issuance, in accordance with Drupal Security Team processes.

Versions affected

  • Path Breadcrumbs 7.x-3.x versions prior to 7.x-3.3

Drupal core is not affected. If you do not use the contributed Path Breadcrumbs module,
there is nothing you need to do.

Solution

Install the latest version:

Also see the Path Breadcrumbs project page.

Reported by

Fixed by

Coordinated by

Contact and More Information

The Drupal security team can be reached at security at drupal.org or via the contact form at https://www.drupal.org/contact.

Learn more about the Drupal Security team and their policies, writing secure code for Drupal, and securing your site.

Follow the Drupal Security Team on Twitter at https://twitter.com/drupalsecurity

Drupal version: 

Leave a Reply