Cross-site scripting (XSS) vulnerability in the stickynote module before 7.x-1.1 for Drupal allows remote authenticated users with edit stickynotes privileges to inject arbitrary web script or HTML via unspecified vecotrs.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:30

Updated: 2022-10-03T16:15:30

Reserved: 2022-10-03T00:00:00


Link: CVE-2012-5233

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-10-01T22:55:01.830

Modified: 2012-10-02T04:00:00.000


Link: CVE-2012-5233

JSON object: View

cve-icon Redhat Information

No data.

CWE