RSS   Podatności dla 'Mobile tools'   RSS

2012-06-27
 
CVE-2012-2717

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the Mobile Tools module 6.x-2.x before 6.x-2.3 for Drupal allow remote attackers to inject arbitrary web script or HTML via the (1) Mobile URL field or (2) Desktop URL field to the General configuration page, or the (3) message to the Mobile Tools block message options.

 


Copyright 2024, cxsecurity.com

 

Back to Top