Arbitrary Web Script Injection in Zen Theme's Breadcrumb Separator Field

Arbitrary Web Script Injection in Zen Theme's Breadcrumb Separator Field

CVE-2013-4275 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Cross-site scripting (XSS) vulnerability in the zen_breadcrumb function in template.php in the Zen theme 6.x-1.x, 7.x-3.x before 7.x-3.2, and 7.x-5.x before 7.x-5.4 for Drupal allows remote authenticated users with the "administer themes" permission to inject arbitrary web script or HTML via the breadcrumb separator field.

Learn more about our Web App Pen Testing.