Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-7064

Publication date 29 April 2014

Last updated 24 July 2024


Ubuntu priority

Cross-site scripting (XSS) vulnerability in the EU Cookie Compliance module 7.x-1.x before 7.x-1.12 for Drupal allows remote authenticated administrators with the "Administer EU Cookie Compliance popup" permission to inject arbitrary web script or HTML via unspecified configuration values.

Read the notes from the security team

Status

Package Ubuntu Release Status
drupal6 17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
13.10 saucy Not in release
13.04 raring Ignored
12.10 quantal Ignored
12.04 LTS precise Ignored
10.04 LTS lucid Ignored
drupal7 17.10 artful
Not affected
17.04 zesty
Not affected
16.10 yakkety Ignored
16.04 LTS xenial
Not affected
15.10 wily Ignored
15.04 vivid Ignored
14.10 utopic Ignored
14.04 LTS trusty
Not affected
13.10 saucy Ignored
13.04 raring Ignored
12.10 quantal Ignored
12.04 LTS precise Ignored
10.04 LTS lucid Not in release

Notes


leosilva

module specific "Drupal core is not affected. If you do not use the contributed EU Cookie Compliance module, there is nothing you need to do."