RSS   Podatności dla 'Eu cookie compliance'   RSS

2014-04-29
 
CVE-2013-7064

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the EU Cookie Compliance module 7.x-1.x before 7.x-1.12 for Drupal allows remote authenticated administrators with the "Administer EU Cookie Compliance popup" permission to inject arbitrary web script or HTML via unspecified configuration values.

 


Copyright 2024, cxsecurity.com

 

Back to Top