Vulnerabilites related to freelance-it-consultant - eu_cookie_compliance
CVE-2025-48917 (GCVE-0-2025-48917)
Vulnerability from cvelistv5
Published
2025-06-13 15:38
Modified
2025-06-13 16:39
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal EU Cookie Compliance (GDPR Compliance) allows Cross-Site Scripting (XSS).This issue affects EU Cookie Compliance (GDPR Compliance): from 0.0.0 before 1.26.0.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "LOW",
              "baseScore": 5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2025-48917",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-06-13T16:39:39.192498Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-13T16:39:43.931Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://www.drupal.org/project/eu_cookie_compliance",
          "defaultStatus": "unaffected",
          "product": "EU Cookie Compliance (GDPR Compliance)",
          "repo": "https://git.drupalcode.org/project/eu_cookie_compliance",
          "vendor": "Drupal",
          "versions": [
            {
              "lessThan": "1.26.0",
              "status": "affected",
              "version": "0.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Pierre Rudloff (prudloff)"
        },
        {
          "lang": "en",
          "type": "remediation developer",
          "value": "Grant McEwan (atowl)"
        },
        {
          "lang": "en",
          "type": "coordinator",
          "value": "Greg Knaddison (greggles)"
        },
        {
          "lang": "en",
          "type": "coordinator",
          "value": "Juraj Nemec (poker10)"
        },
        {
          "lang": "en",
          "type": "coordinator",
          "value": "Cathy Theys (yesct)"
        }
      ],
      "datePublic": "2025-05-28T17:43:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Drupal EU Cookie Compliance (GDPR Compliance) allows Cross-Site Scripting (XSS).\u003cp\u003eThis issue affects EU Cookie Compliance (GDPR Compliance): from 0.0.0 before 1.26.0.\u003c/p\u003e"
            }
          ],
          "value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Drupal EU Cookie Compliance (GDPR Compliance) allows Cross-Site Scripting (XSS).This issue affects EU Cookie Compliance (GDPR Compliance): from 0.0.0 before 1.26.0."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-63",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-63 Cross-Site Scripting (XSS)"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-13T15:38:49.022Z",
        "orgId": "2c85b837-eb8b-40ed-9d74-228c62987387",
        "shortName": "drupal"
      },
      "references": [
        {
          "url": "https://www.drupal.org/sa-contrib-2025-072"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "EU Cookie Compliance (GDPR Compliance) - Moderately critical - Cross Site Scripting - SA-CONTRIB-2025-072",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2c85b837-eb8b-40ed-9d74-228c62987387",
    "assignerShortName": "drupal",
    "cveId": "CVE-2025-48917",
    "datePublished": "2025-06-13T15:38:49.022Z",
    "dateReserved": "2025-05-28T14:59:40.499Z",
    "dateUpdated": "2025-06-13T16:39:43.931Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-7064 (GCVE-0-2013-7064)
Vulnerability from cvelistv5
Published
2014-04-29 14:00
Modified
2024-08-06 17:53
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in the EU Cookie Compliance module 7.x-1.x before 7.x-1.12 for Drupal allows remote authenticated administrators with the "Administer EU Cookie Compliance popup" permission to inject arbitrary web script or HTML via unspecified configuration values.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:53:46.097Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://drupal.org/node/2139875"
          },
          {
            "name": "[oss-security] 20131211 Re: CVE request for Drupal core, and contributed modules",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/12/12/1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://drupal.org/node/2140123"
          },
          {
            "name": "[oss-security] 20131206 CVE request for Drupal core, and contributed modules",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/12/06/7"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-11-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the EU Cookie Compliance module 7.x-1.x before 7.x-1.12 for Drupal allows remote authenticated administrators with the \"Administer EU Cookie Compliance popup\" permission to inject arbitrary web script or HTML via unspecified configuration values."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-04-29T12:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://drupal.org/node/2139875"
        },
        {
          "name": "[oss-security] 20131211 Re: CVE request for Drupal core, and contributed modules",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/12/12/1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://drupal.org/node/2140123"
        },
        {
          "name": "[oss-security] 20131206 CVE request for Drupal core, and contributed modules",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/12/06/7"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-7064",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the EU Cookie Compliance module 7.x-1.x before 7.x-1.12 for Drupal allows remote authenticated administrators with the \"Administer EU Cookie Compliance popup\" permission to inject arbitrary web script or HTML via unspecified configuration values."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://drupal.org/node/2139875",
              "refsource": "CONFIRM",
              "url": "https://drupal.org/node/2139875"
            },
            {
              "name": "[oss-security] 20131211 Re: CVE request for Drupal core, and contributed modules",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2013/12/12/1"
            },
            {
              "name": "https://drupal.org/node/2140123",
              "refsource": "MISC",
              "url": "https://drupal.org/node/2140123"
            },
            {
              "name": "[oss-security] 20131206 CVE request for Drupal core, and contributed modules",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2013/12/06/7"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-7064",
    "datePublished": "2014-04-29T14:00:00",
    "dateReserved": "2013-12-11T00:00:00",
    "dateUpdated": "2024-08-06T17:53:46.097Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2014-04-29 14:38
Modified
2025-04-12 10:46
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the EU Cookie Compliance module 7.x-1.x before 7.x-1.12 for Drupal allows remote authenticated administrators with the "Administer EU Cookie Compliance popup" permission to inject arbitrary web script or HTML via unspecified configuration values.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:freelance-it-consultant:eu_cookie_compliance:*:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "1AFB40B8-5599-46D5-8142-8A251841ED90",
              "versionEndIncluding": "7.x-1.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freelance-it-consultant:eu_cookie_compliance:7.x-1.0:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "AF0A0C18-5BB7-4DC6-AEFB-CE59FA6275FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freelance-it-consultant:eu_cookie_compliance:7.x-1.1:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "FE07F943-50BB-4D55-92D3-61373AB59D11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freelance-it-consultant:eu_cookie_compliance:7.x-1.2:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "5567DEE3-FCD9-4AB0-9453-B52D04FFD1BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freelance-it-consultant:eu_cookie_compliance:7.x-1.6:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "5D30D39C-8E0C-4AC3-A1FF-7FFB0AD41D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freelance-it-consultant:eu_cookie_compliance:7.x-1.7:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "A3FCE9FF-20A6-4EA2-A4EF-FC7D8AA2396F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freelance-it-consultant:eu_cookie_compliance:7.x-1.8:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "40C7C051-35ED-44A6-A26C-32036BA8D772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freelance-it-consultant:eu_cookie_compliance:7.x-1.9:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "BB1EDE2E-002E-4F48-970E-961BE94AA36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freelance-it-consultant:eu_cookie_compliance:7.x-1.10:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "1DA10457-F8BE-40AF-8F5B-D822BABD7EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freelance-it-consultant:eu_cookie_compliance:7.x-1.x:dev:*:*:*:drupal:*:*",
              "matchCriteriaId": "827030C0-51FE-4E8F-92B3-52B42B875662",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the EU Cookie Compliance module 7.x-1.x before 7.x-1.12 for Drupal allows remote authenticated administrators with the \"Administer EU Cookie Compliance popup\" permission to inject arbitrary web script or HTML via unspecified configuration values."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en el m\u00f3dulo EU Cookie Compliance 7.x-1.x anterior a 7.x-1.12 para Drupal permite a administradores remotos autenticados con el permiso \"Administer EU Cookie Compliance popup\" inyectar script Web o HTML arbitrarios a trav\u00e9s de valores de configuraci\u00f3n no especificados."
    }
  ],
  "id": "CVE-2013-7064",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-04-29T14:38:43.843",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2013/12/06/7"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2013/12/12/1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://drupal.org/node/2139875"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://drupal.org/node/2140123"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2013/12/06/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2013/12/12/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://drupal.org/node/2139875"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://drupal.org/node/2140123"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-06-13 16:15
Modified
2025-07-08 20:35
Summary
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal EU Cookie Compliance (GDPR Compliance) allows Cross-Site Scripting (XSS).This issue affects EU Cookie Compliance (GDPR Compliance): from 0.0.0 before 1.26.0.
References
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:freelance-it-consultant:eu_cookie_compliance:*:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "E093DFC2-0DD7-4712-B26B-3DE3A38722E0",
              "versionEndExcluding": "8.x-1.26.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Drupal EU Cookie Compliance (GDPR Compliance) allows Cross-Site Scripting (XSS).This issue affects EU Cookie Compliance (GDPR Compliance): from 0.0.0 before 1.26.0."
    },
    {
      "lang": "es",
      "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (\u0027Cross-site Scripting\u0027) en Drupal EU Cookie Compliance (GDPR Compliance) permite Cross-Site Scripting (XSS). Este problema afecta a EU Cookie Compliance (GDPR Compliance): desde la versi\u00f3n 0.0.0 hasta la 1.26.0."
    }
  ],
  "id": "CVE-2025-48917",
  "lastModified": "2025-07-08T20:35:15.717",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.0,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.4,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-06-13T16:15:26.930",
  "references": [
    {
      "source": "mlhess@drupal.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.drupal.org/sa-contrib-2025-072"
    }
  ],
  "sourceIdentifier": "mlhess@drupal.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "mlhess@drupal.org",
      "type": "Secondary"
    }
  ]
}