Vulnerabilities (CVE)

Filtered by vendor Nancy Wichmann Subscribe
Filtered by product Taxonomy List
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-2711 2 Drupal, Nancy Wichmann 2 Drupal, Taxonomy List 2024-02-28 2.1 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Taxonomy List module 6.x-1.x before 6.x-1.4 for Drupal allow remote authenticated users with create or edit taxonomy terms permissions to inject arbitrary web script or HTML via vectors related to taxonomy information.