CVE-2018-25085

A vulnerability classified as problematic was found in Responsive Menus 7.x-1.x-dev on Drupal. Affected by this vulnerability is the function responsive_menus_admin_form_submit of the file responsive_menus.module of the component Configuration Setting Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 7.x-1.7 is able to address this issue. The patch is named 3c554b31d32a367188f44d44857b061eac949fb8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-227755.
Configurations

Configuration 1 (hide)

cpe:2.3:a:drupal:responsive_menus:*:*:*:*:*:drupal:*:*

History

29 Oct 2023, 02:37

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://vuldb.com/?ctiid.227755 - Permissions Required (MISC) https://vuldb.com/?ctiid.227755 - Third Party Advisory
CPE cpe:2.3:a:drupal:responsive_menus:7.x-1.7:*:*:*:*:drupal:*:* cpe:2.3:a:drupal:responsive_menus:*:*:*:*:*:drupal:*:*

20 Oct 2023, 13:15

Type Values Removed Values Added
CWE CWE-79
Summary A vulnerability classified as problematic was found in Responsive Menus 7.x-1.x-dev on Drupal. Affected by this vulnerability is the function responsive_menus_admin_form_submit of the file responsive_menus.module of the component Configuration Setting Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 7.x-1.7 is able to address this issue. The name of the patch is 3c554b31d32a367188f44d44857b061eac949fb8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-227755. A vulnerability classified as problematic was found in Responsive Menus 7.x-1.x-dev on Drupal. Affected by this vulnerability is the function responsive_menus_admin_form_submit of the file responsive_menus.module of the component Configuration Setting Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 7.x-1.7 is able to address this issue. The patch is named 3c554b31d32a367188f44d44857b061eac949fb8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-227755.

09 May 2023, 21:08

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.227755 - (MISC) https://vuldb.com/?ctiid.227755 - Permissions Required
References (MISC) https://www.drupal.org/project/responsive_menus/releases/7.x-1.7 - (MISC) https://www.drupal.org/project/responsive_menus/releases/7.x-1.7 - Release Notes
References (MISC) https://vuldb.com/?id.227755 - (MISC) https://vuldb.com/?id.227755 - Third Party Advisory
References (MISC) https://www.drupal.org/sa-contrib-2018-079 - (MISC) https://www.drupal.org/sa-contrib-2018-079 - Vendor Advisory
References (MISC) https://git.drupalcode.org/project/responsive_menus/-/commit/3c554b31d32a367188f44d44857b061eac949fb8 - (MISC) https://git.drupalcode.org/project/responsive_menus/-/commit/3c554b31d32a367188f44d44857b061eac949fb8 - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
First Time Drupal responsive Menus
Drupal
CPE cpe:2.3:a:drupal:responsive_menus:7.x-1.7:*:*:*:*:drupal:*:*

01 May 2023, 10:39

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-01 05:15

Updated : 2024-04-11 01:02


NVD link : CVE-2018-25085

Mitre link : CVE-2018-25085

CVE.ORG link : CVE-2018-25085


JSON object : View

Products Affected

drupal

  • responsive_menus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')