Filtered by vendor Nancy Wichmann Subscriptions
Filtered by product Taxonomy List Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-2711 2 Drupal, Nancy Wichmann 2 Drupal, Taxonomy List 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Taxonomy List module 6.x-1.x before 6.x-1.4 for Drupal allow remote authenticated users with create or edit taxonomy terms permissions to inject arbitrary web script or HTML via vectors related to taxonomy information.