[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-7064Date: (C)2014-04-29   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the EU Cookie Compliance module 7.x-1.x before 7.x-1.12 for Drupal allows remote authenticated administrators with the "Administer EU Cookie Compliance popup" permission to inject arbitrary web script or HTML via unspecified configuration values.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.openwall.com/lists/oss-security/2013/12/06/7
http://www.openwall.com/lists/oss-security/2013/12/12/1
https://drupal.org/node/2139875
https://drupal.org/node/2140123

CPE    9
cpe:/a:freelance-it-consultant:eu_cookie_compliance:7.x-1.x:dev:~~~drupal~~
cpe:/a:freelance-it-consultant:eu_cookie_compliance:7.x-1.7::~~~drupal~~
cpe:/a:freelance-it-consultant:eu_cookie_compliance:7.x-1.8::~~~drupal~~
cpe:/a:freelance-it-consultant:eu_cookie_compliance:7.x-1.9::~~~drupal~~
...
CWE    1
CWE-79

© SecPod Technologies