CVE-2014-8079

Cross-site scripting (XSS) vulnerability in the MAYO theme 7.x-1.x before 7.x-1.3 for Drupal allows remote authenticated users with the "administer themes" permission to inject arbitrary web script or HTML via vectors related to header background setting.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:drupal:mayo:7.x-1.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:mayo:7.x-1.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:mayo:7.x-1.x-dev:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-09 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8079

Mitre link : CVE-2014-8079

CVE.ORG link : CVE-2014-8079


JSON object : View

Products Affected

drupal

  • mayo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')