CVE-2012-2726

Severity CVSS v4.0:
Pending analysis
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
27/06/2012
Last modified:
29/08/2017

Description

Cross-site scripting (XSS) vulnerability in the Protest module 6.x-1.x before 6.x-1.2 or 7.x-1.x before 7.x-1.2 for Drupal allows remote authenticated users with the "administer protest" permission to inject arbitrary web script or HTML via the protest_body parameter.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:alberto_trujillo_gonzalez:protest:6.x-1.0:*:*:*:*:*:*:*
cpe:2.3:a:alberto_trujillo_gonzalez:protest:6.x-1.x:dev:*:*:*:*:*:*
cpe:2.3:a:alberto_trujillo_gonzalez:protest:7.x-1.0:*:*:*:*:*:*:*
cpe:2.3:a:alberto_trujillo_gonzalez:protest:7.x-1.x:dev:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*