Lucene search

K

Freelance-it-consultant Security Vulnerabilities

cve
cve

CVE-2013-7064

Cross-site scripting (XSS) vulnerability in the EU Cookie Compliance module 7.x-1.x before 7.x-1.12 for Drupal allows remote authenticated administrators with the "Administer EU Cookie Compliance popup" permission to inject arbitrary web script or HTML via unspecified configuration...

5.4AI Score

0.001EPSS

2014-04-29 02:38 PM
18