CVE-2013-4275

Cross-site scripting (XSS) vulnerability in the zen_breadcrumb function in template.php in the Zen theme 6.x-1.x, 7.x-3.x before 7.x-3.2, and 7.x-5.x before 7.x-5.4 for Drupal allows remote authenticated users with the "administer themes" permission to inject arbitrary web script or HTML via the breadcrumb separator field.
References
Link Resource
http://seclists.org/fulldisclosure/2013/Aug/226 Exploit Mailing List Third Party Advisory
http://www.madirish.net/?article=452 Exploit Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/08/22/2 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/61922 Broken Link Third Party Advisory VDB Entry
https://drupal.org/node/2071055 Release Notes Third Party Advisory
https://drupal.org/node/2071065 Release Notes Third Party Advisory
https://drupal.org/node/2071157 Third Party Advisory
https://drupal.org/node/754000 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zen_project:zen:*:*:*:*:*:drupal:*:*
cpe:2.3:a:zen_project:zen:*:*:*:*:*:drupal:*:*
cpe:2.3:a:zen_project:zen:*:*:*:*:*:drupal:*:*

History

No history.

Information

Published : 2019-11-13 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2013-4275

Mitre link : CVE-2013-4275

CVE.ORG link : CVE-2013-4275


JSON object : View

Products Affected

zen_project

  • zen
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')