• Advisory ID: DRUPAL-SA-CONTRIB-2012-088
  • Project: Mobile Tools (third-party module)
  • Version: 6.x
  • Date: 2012-May-30
  • Security risk: Moderately critical
  • Exploitable from: Remote
  • Vulnerability: Cross Site Scripting

Description

Mobile Tools provides Drupal developers with some tools to assist in making a site mobile.
The module contains several persistent cross site scripting (XSS) vulnerabilities due to the fact that it fails to sanitize user supplied values before display.

CVE: CVE-2012-2717

Versions affected

  • Mobile Tools 6.x-2.x versions prior to 6.x-2.3

Drupal core is not affected. If you do not use the contributed Mobile Tools module, there is nothing you need to do.

Solution

Install the latest version:

Also see the Mobile Tools project page.

Reported by

Fixed by

Coordinated by

Contact and More Information

The Drupal security team can be reached at security at drupal.org or via the contact form at http://drupal.org/contact.

Learn more about the Drupal Security team and their policies, writing secure code for Drupal, and securing your site.