CVE-2017-6929

NameCVE-2017-6929
DescriptionA jQuery cross site scripting vulnerability is present when making Ajax requests to untrusted domains. This vulnerability is mitigated by the fact that it requires contributed or custom modules in order to exploit. For Drupal 8, this vulnerability was already fixed in Drupal 8.4.0 in the Drupal core upgrade to jQuery 3. For Drupal 7, it is fixed in the current release (Drupal 7.57) for jQuery 1.4.4 (the version that ships with Drupal 7 core) as well as for other newer versions of jQuery that might be used on the site, for example using the jQuery Update module.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1295-1, DSA-4123-1
Debian Bugs891153

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
drupal7sourcewheezy7.14-2+deb7u17DLA-1295-1
drupal7sourcejessie7.32-1+deb8u10DSA-4123-1
drupal7sourcestretch7.52-2+deb9u2DSA-4123-1
drupal7source(unstable)7.57-1891153

Notes

https://www.drupal.org/sa-core-2018-001

Search for package or bug name: Reporting problems