Custom Search up to 6.x-1.6 Search Module cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Custom Search up to 6.x-1.6. This issue affects an unknown functionality of the component Search Module. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in the Custom Search module 6.x-1.x before 6.x-1.12 and 7.x-1.x before 7.x-1.14 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the "Label text" field to the results configuration page.

The weakness was released 10/17/2014 by Justin C. Klein Keane (Website). The advisory is shared at drupal.org. The identification of this vulnerability is CVE-2014-8320 since 10/17/2014. The attack may be initiated remotely. The successful exploitation needs a simple authentication. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

It is declared as highly functional.

Upgrading to version 6.x-1.7 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (92347). Entry connected to this vulnerability is available at 71844.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Custom Search 6.x-1.7

Timelineinfo

04/02/2014 🔍
04/03/2014 +1 days 🔍
10/17/2014 +197 days 🔍
10/17/2014 +0 days 🔍
10/17/2014 +0 days 🔍
03/27/2015 +161 days 🔍
03/29/2018 +1098 days 🔍

Sourcesinfo

Advisory: drupal.org
Researcher: Justin C. Klein Keane
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-8320 (🔍)
X-Force: 92347 - Custom Search Module for Drupal cross-site scripting
SecurityFocus: 66603 - Drupal Custom Search Module HTML Injection Vulnerability
Secunia: 57373 - Drupal Custom Search Module Search Filter Label Script Insertion Vulnerability, Less Critical

See also: 🔍

Entryinfo

Created: 03/27/2015 12:07
Updated: 03/29/2018 02:19
Changes: 03/27/2015 12:07 (52), 03/29/2018 02:19 (9)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!