CVE-2013-5964

Cross-site scripting (XSS) vulnerability in the administration page in the Flag module 7.x-3.x before 7.x-3.1 for Drupal allows remote authenticated users with the "Administer flags" permission to inject arbitrary web script or HTML via the flag title.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:joachim_noreiko:flag_module:7.x-3.0:*:*:*:*:*:*:*
cpe:2.3:a:joachim_noreiko:flag_module:7.x-3.0:beta1:*:*:*:*:*:*
cpe:2.3:a:joachim_noreiko:flag_module:7.x-3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*

Information

Published : 2013-09-30 14:55

Updated : 2013-10-10 11:56


NVD link : CVE-2013-5964

Mitre link : CVE-2013-5964


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

drupal

  • drupal

joachim_noreiko

  • flag_module