Cross-site scripting (XSS) vulnerability in the EU Cookie Compliance module 7.x-1.x before 7.x-1.12 for Drupal allows remote authenticated administrators with the "Administer EU Cookie Compliance popup" permission to inject arbitrary web script or HTML via unspecified configuration values.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-04-29T14:00:00

Updated: 2024-08-06T17:53:46.097Z

Reserved: 2013-12-11T00:00:00

Link: CVE-2013-7064

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-04-29T14:38:43.843

Modified: 2014-04-29T17:09:54.353

Link: CVE-2013-7064

cve-icon Redhat

No data.