CVE-2010-2472

CVE-2010-2472

Locale module and dependent contributed modules in Drupal 6.x before 6.16 and 5.x before version 5.22 do not sanitize the display of language codes, native and English language names properly which could allow an attacker to perform a cross-site scripting (XSS) attack. This vulnerability is mitigated by the fact that an attacker must have a role with the ‘administer languages’ permission.

Source: CVE-2010-2472

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다