Colorbox Node Module XSS Vulnerabilities

Colorbox Node Module XSS Vulnerabilities

CVE-2012-4474 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the Colorbox Node module 7.x-2.x before 7.x-2.2 for Drupal allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.

Learn more about our Web App Pen Testing.