Lucene search

K

Fancy Slide Security Vulnerabilities

cve
cve

CVE-2012-2068

Multiple cross-site scripting (XSS) vulnerabilities in fancy_slide.module in the Fancy Slide module before 6.x-2.7 for Drupal allow remote authenticated users with the administer fancy_slide permission to inject arbitrary web script or HTML via the (1) node_title or (2) nodequeue_title parameter.

5.5AI Score

0.001EPSS

2012-09-05 12:55 AM
24