Vulnerability CVE-2015-8233


Published: 2015-11-17

Description:
Cross-site scripting (XSS) vulnerability in the MAYO theme 7.x-1.x before 7.x-1.4 and 7.x-2.x before 7.x-2.6 for Drupal allows remote administrators with the "Administer themes" permission to inject arbitrary web script or HTML via unspecified vectors related to theme settings.

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mayo project -> MAYO 

 References:
https://www.drupal.org/node/2613424
https://www.drupal.org/node/2613048
https://www.drupal.org/node/2613046

Copyright 2024, cxsecurity.com

 

Back to Top