RSS   Vulnerabilities for 'Protest'   RSS

2012-06-26
 
CVE-2012-2726

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Protest module 6.x-1.x before 6.x-1.2 or 7.x-1.x before 7.x-1.2 for Drupal allows remote authenticated users with the "administer protest" permission to inject arbitrary web script or HTML via the protest_body parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top