4.3
MEDIUM
CVE-2014-1607
Drupal EventCalendar Cross-site Scripting (XSS)
Description

Cross-site scripting (XSS) vulnerability in the EventCalendar module for Drupal 7.14 allows remote attackers to inject arbitrary web script or HTML via the year parameter to eventcalander/. NOTE: this issue has been disputed by the Drupal Security Team; it may be site-specific. If so, then this CVE will be REJECTed in the future

INFO

Published Date :

Jan. 26, 2014, 8:55 p.m.

Last Modified :

Aug. 6, 2024, 10:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-1607 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Drupal drupal
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-1607.

URL Resource
http://osvdb.org/102574
http://www.securityfocus.com/archive/1/530876/100/0/threaded
https://groups.drupal.org/node/402023

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-1607 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-1607 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 06, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** Cross-site scripting (XSS) vulnerability in the EventCalendar module for Drupal 7.14 allows remote attackers to inject arbitrary web script or HTML via the year parameter to eventcalander/. NOTE: this issue has been disputed by the Drupal Security Team; it may be site-specific. If so, then this CVE will be REJECTed in the future. Cross-site scripting (XSS) vulnerability in the EventCalendar module for Drupal 7.14 allows remote attackers to inject arbitrary web script or HTML via the year parameter to eventcalander/. NOTE: this issue has been disputed by the Drupal Security Team; it may be site-specific. If so, then this CVE will be REJECTed in the future
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/530876/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/530876/100/0/threaded [No Types Assigned]
  • CVE Translated by [email protected]

    Jun. 22, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad XSS en el módulo EventCalendar de Drupal v7.14 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a través del parámetro año al eventcalander.
    Added Translation ** DISPUTADA ** Vulnerabilidad de XSS en el módulo EventCalendar para Drupal 7.14 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través del parámetro year en eventcalander/. NOTA: este problema ha sido disputado por el equipo de seguridad de Drupal; puede resultar ser especifico a un sitio. Si esto es el caso, este CVE será RECHAZADA en el futuro.
  • Initial Analysis by [email protected]

    Jan. 27, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-1607 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-1607 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.00%

score

0.55174

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability