Filtered by vendor Nancy Wichmann Subscriptions
Filtered by product Glossary Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-2339 2 Drupal, Nancy Wichmann 2 Drupal, Glossary 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the Glossary module 6.x-1.x before 6.x-1.8 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "taxonomy information."