CVE-2018-25085

CVSS V2 None CVSS V3 None
Description
A vulnerability classified as problematic was found in Responsive Menus 7.x-1.x-dev on Drupal. Affected by this vulnerability is the function responsive_menus_admin_form_submit of the file responsive_menus.module of the component Configuration Setting Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 7.x-1.7 is able to address this issue. The name of the patch is 3c554b31d32a367188f44d44857b061eac949fb8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-227755.
Overview
  • CVE ID
  • CVE-2018-25085
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Received
  • Published Version
  • 2023-05-01T05:15:08
  • Last Modified Date
  • 2023-05-01T05:15:08
History
Created Old Value New Value Data Type Notes
2023-05-01 06:00:46 Added to TrackCVE
2023-05-01 06:00:47 Weakness Enumeration new