CVE-2013-0317

Cross-site scripting (XSS) vulnerability in the Manager Change for Organic Groups (og_manager_change) module 7.x-2.x before 7.x-2.1 for Drupal might allow remote attackers to inject arbitrary web script or HTML via the username in the new manager autocomplete field.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:joe_haskins:og_manager_change:7.x-2.0:*:*:*:*:*:*:*
cpe:2.3:a:joe_haskins:og_manager_change:7.x-2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:joe_haskins:og_manager_change:7.x-2.x:dev:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-03-27 21:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0317

Mitre link : CVE-2013-0317

CVE.ORG link : CVE-2013-0317


JSON object : View

Products Affected

drupal

  • drupal

joe_haskins

  • og_manager_change
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')