Vulnerabilities > Mayo Project

DATE CVE VULNERABILITY TITLE RISK
2015-11-17 CVE-2015-8233 Cross-site Scripting vulnerability in Mayo Project Mayo
Cross-site scripting (XSS) vulnerability in the MAYO theme 7.x-1.x before 7.x-1.4 and 7.x-2.x before 7.x-2.6 for Drupal allows remote administrators with the "Administer themes" permission to inject arbitrary web script or HTML via unspecified vectors related to theme settings.
network
high complexity
mayo-project CWE-79
2.6