RSS   Vulnerabilities for 'DATA'   RSS

2012-09-18
 
CVE-2012-1654

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the Data module 6.x-1.x before 6.x-1.0 and 7.x-1.x before 7.x-1.0-alpha3 for Drupal allow remote authenticated users with the administer data tables permission to inject arbitrary web script or HTML via the title parameter in (1) data.views.inc and (2) data_ui/data_ui.admin.inc.

 

 >>> Vendor: Alex barth 2 Products
Feed element mapper
DATA


Copyright 2024, cxsecurity.com

 

Back to Top