Cross-site scripting (XSS) vulnerability in the stickynote module before 7.x-1.1 for Drupal allows remote authenticated users with edit stickynotes privileges to inject arbitrary web script or HTML via unspecified vecotrs.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-01T22:00:00Z

Updated: 2024-09-16T23:16:37.897Z

Reserved: 2012-10-01T00:00:00Z

Link: CVE-2012-5233

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-10-01T22:55:01.830

Modified: 2012-10-02T04:00:00.000

Link: CVE-2012-5233

cve-icon Redhat

No data.