CVE-2020-13672

Cross-site Scripting (XSS) vulnerability in Drupal core's sanitization API fails to properly filter cross-site scripting under certain circumstances. This issue affects: Drupal Core 9.1.x versions prior to 9.1.7; 9.0.x versions prior to 9.0.12; 8.9.x versions prior to 8.9.14; 7.x versions prior to 7.80.
References
Link Resource
https://www.drupal.org/sa-core-2021-002 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*

History

17 Feb 2022, 20:42

Type Values Removed Values Added
First Time Drupal drupal
Drupal
CVSS v2 : unknown
v3 : unknown
v2 : 2.6
v3 : 6.1
CWE CWE-79
References (CONFIRM) https://www.drupal.org/sa-core-2021-002 - (CONFIRM) https://www.drupal.org/sa-core-2021-002 - Patch, Vendor Advisory
CPE cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*

11 Feb 2022, 16:48

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-11 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2020-13672

Mitre link : CVE-2020-13672

CVE.ORG link : CVE-2020-13672


JSON object : View

Products Affected

drupal

  • drupal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')