Vulnerabilities (CVE)

Filtered by vendor Mathew Winstone Subscribe
Filtered by product Mobile Tools
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-2717 2 Drupal, Mathew Winstone 2 Drupal, Mobile Tools 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Mobile Tools module 6.x-2.x before 6.x-2.3 for Drupal allow remote attackers to inject arbitrary web script or HTML via the (1) Mobile URL field or (2) Desktop URL field to the General configuration page, or the (3) message to the Mobile Tools block message options.