Vulnerability Name: | CVE-2014-8079 (CCN-91154) | ||||||||
Assigned: | 2014-02-12 | ||||||||
Published: | 2014-02-12 | ||||||||
Updated: | 2017-09-08 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the MAYO theme 7.x-1.x before 7.x-1.3 for Drupal allows remote authenticated users with the "administer themes" permission to inject arbitrary web script or HTML via vectors related to header background setting. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N) 3.5 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2014-8079 Source: OSVDB Type: UNKNOWN 103261 Source: CCN Type: SA56876 Drupal MAYO Theme Header Background Script Insertion Vulnerability Source: SECUNIA Type: UNKNOWN 56876 Source: BID Type: UNKNOWN 65523 Source: CCN Type: BID-65523 Drupal MAYO Module Cross Site Scripting Vulnerability Source: CCN Type: SA-CONTRIB-2014-016 Mayo Theme - XSS Vulnerability Source: MISC Type: Vendor Advisory https://drupal.org/node/2194135 Source: XF Type: UNKNOWN mayo-theme-drupal-xss(91154) Source: XF Type: UNKNOWN mayo-theme-drupal-xss(91154) Source: CONFIRM Type: Patch https://www.drupal.org/node/2193987 | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
BACK |