Multiple cross-site scripting (XSS) vulnerabilities in the Project Issue File Review module (PIFR) module 6.x-2.x before 6.x-2.17 for Drupal allow (1) remote attackers to inject arbitrary web script or HTML via a crafted patch, which triggers a PIFR client to test the patch and return the results to the PIFR_Server test results page or (2) remote authenticated users with the "manage PIFR environments" permission to inject arbitrary web script or HTML via vectors involving a PIFR_Server administrative page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-14T14:00:00Z

Updated: 2024-09-17T01:05:41.017Z

Reserved: 2014-10-14T00:00:00Z

Link: CVE-2014-8765

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-10-14T14:55:07.337

Modified: 2014-10-22T15:08:43.623

Link: CVE-2014-8765

cve-icon Redhat

No data.