CVE-2013-4275

CVE-2013-4275

Cross-site scripting (XSS) vulnerability in the zen_breadcrumb function in template.php in the Zen theme 6.x-1.x, 7.x-3.x before 7.x-3.2, and 7.x-5.x before 7.x-5.4 for Drupal allows remote authenticated users with the "administer themes" permission to inject arbitrary web script or HTML via the breadcrumb separator field.

Source: CVE-2013-4275

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다