Lucene search

K

Mayo Security Vulnerabilities - 2014

cve
cve

CVE-2014-8079

Cross-site scripting (XSS) vulnerability in the MAYO theme 7.x-1.x before 7.x-1.3 for Drupal allows remote authenticated users with the "administer themes" permission to inject arbitrary web script or HTML via vectors related to header background setting.

5.3AI Score

0.001EPSS

2014-10-09 02:55 PM
19