RSS   Vulnerabilities for 'Panels'   RSS

2012-01-24
 
CVE-2012-0914

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in display_renderers/panels_renderer_editor.class.php in the admin view in the Panels module 6.x-2.x before 6.x-3.10 and 7.x-3.x before 7.x-3.0 for Drupal allows remote authenticated users with certain privileges to inject arbitrary web script or HTML via the Region title.

 

 >>> Vendor: Earl miles 2 Products
Views
Panels


Copyright 2024, cxsecurity.com

 

Back to Top