2.1
CVSSv2

CVE-2013-1783

Published: 27/03/2013 Updated: 29/08/2017
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:N/AC:H/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the 3 slide gallery in page--front.tpl.php in the Business theme prior to 7.x-1.8 for Drupal allows remote authenticated users with the administer themes permission to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

devsaran business 7.x-1.4

devsaran business 7.x-1.3

devsaran business 7.x-1.2

devsaran business

devsaran business 7.x-1.7

devsaran business 7.x-1.x

devsaran business 7.x-1.1

devsaran business 7.x-1.0

devsaran business 7.x-1.6

devsaran business 7.x-1.5