RSS   Vulnerabilities for 'DATE'   RSS

2014-10-20
 
CVE-2014-5169

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Date module before 7.x-2.8 for Drupal allows remote authenticated users with the permission to create a date field to inject arbitrary web script or HTML via the date field title.

 


Copyright 2024, cxsecurity.com

 

Back to Top