Locale module and dependent contributed modules in Drupal 6.x before 6.16 and 5.x before version 5.22 do not sanitize the display of language codes, native and English language names properly which could allow an attacker to perform a cross-site scripting (XSS) attack. This vulnerability is mitigated by the fact that an attacker must have a role with the 'administer languages' permission.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-07T18:05:33

Updated: 2024-08-07T02:32:16.771Z

Reserved: 2010-06-28T00:00:00

Link: CVE-2010-2472

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-07T19:15:12.893

Modified: 2019-11-13T16:14:33.173

Link: CVE-2010-2472

cve-icon Redhat

No data.