Arbitrary Script Injection Vulnerability in Protest Module for Drupal

Arbitrary Script Injection Vulnerability in Protest Module for Drupal

CVE-2012-2726 · LOW Severity

AV:N/AC:H/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Protest module 6.x-1.x before 6.x-1.2 or 7.x-1.x before 7.x-1.2 for Drupal allows remote authenticated users with the "administer protest" permission to inject arbitrary web script or HTML via the protest_body parameter.

Learn more about our Web App Pen Testing.