Project: 
Date: 
2021-May-12
Vulnerability: 
Cross site scripting
Affected versions: 
<1.8.0
Description: 

This module enables you to add customizable facets on search pages, from core search or searches provided by Search API.

The module doesn't sufficiently filter all output in certain circumstances.

This vulnerability is mitigated by the fact that an attacker must have a role with the permission "administer facets".

Solution: 

Install the latest version:

  • If you use the Facets module for Drupal 8.x/9.x, upgrade to Facets 8.x-1.8
Reported By: 
Coordinated By: