RSS   Podatności dla 'Camtasia relay'   RSS

2015-08-18
 
CVE-2015-5487

 

 
Cross-site scripting (XSS) vulnerability in the Camtasia Relay module 6.x-2.x before 6.x-3.2 and 7.x-2.x before 7.x-1.3 for Drupal allows remote authenticated users with the "view meta information" permission to inject arbitrary web script or HTML via unspecified vectors related to the meta access tab.

 

 >>> Vendor: Techsmith 4 Produkty
Camtasia studio
Snagit
Camtasia relay
Mp4v2


Copyright 2024, cxsecurity.com

 

Back to Top