Lucene search

K

Mayo Security Vulnerabilities

cve
cve

CVE-2015-8233

Cross-site scripting (XSS) vulnerability in the MAYO theme 7.x-1.x before 7.x-1.4 and 7.x-2.x before 7.x-2.6 for Drupal allows remote administrators with the "Administer themes" permission to inject arbitrary web script or HTML via unspecified vectors related to theme...

5.8AI Score

0.001EPSS

2022-10-03 04:16 PM
21
cve
cve

CVE-2014-8079

Cross-site scripting (XSS) vulnerability in the MAYO theme 7.x-1.x before 7.x-1.3 for Drupal allows remote authenticated users with the "administer themes" permission to inject arbitrary web script or HTML via vectors related to header background...

5.3AI Score

0.001EPSS

2014-10-09 02:55 PM
16