Cross-site scripting (XSS) vulnerability in the Flag Content module 5.x-2.x before 5.x-2.10 for Drupal allows remote attackers to inject arbitrary web script or HTML via the Reason parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-09-13T19:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2011-09-13T00:00:00


Link: CVE-2009-5096

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-09-13T19:59:24.767

Modified: 2017-08-29T01:29:02.847


Link: CVE-2009-5096

JSON object: View

cve-icon Redhat Information

No data.

CWE