Multiple cross-site scripting (XSS) vulnerabilities in the Mobile Tools module 6.x-2.x before 6.x-2.3 for Drupal allow remote attackers to inject arbitrary web script or HTML via the (1) Mobile URL field or (2) Desktop URL field to the General configuration page, or the (3) message to the Mobile Tools block message options.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-06-27T21:00:00

Updated: 2024-08-06T19:42:32.319Z

Reserved: 2012-05-14T00:00:00

Link: CVE-2012-2717

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-06-27T21:55:03.360

Modified: 2017-08-29T01:31:40.570

Link: CVE-2012-2717

cve-icon Redhat

No data.