Lucene search

K

Luke Herrington Security Vulnerabilities

cve
cve

CVE-2012-5233

Cross-site scripting (XSS) vulnerability in the stickynote module before 7.x-1.1 for Drupal allows remote authenticated users with edit stickynotes privileges to inject arbitrary web script or HTML via unspecified...

5.5AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-1636

Cross-site request forgery (CSRF) vulnerability in the stickynote module before 7.x-1.1 for Drupal allows remote attackers to hijack the authentication of users for requests that delete stickynotes via unspecified...

7.3AI Score

0.001EPSS

2022-10-03 04:15 PM
27