Vulnerabilities > Luke Herrington

DATE CVE VULNERABILITY TITLE RISK
2012-10-01 CVE-2012-5233 Cross-Site Scripting vulnerability in Luke Herrington Stickynote 7.X1.0/7.X1.X
Cross-site scripting (XSS) vulnerability in the stickynote module before 7.x-1.1 for Drupal allows remote authenticated users with edit stickynotes privileges to inject arbitrary web script or HTML via unspecified vecotrs.
network
high complexity
luke-herrington drupal CWE-79
2.1
2012-10-01 CVE-2012-1636 Cross-Site Request Forgery (CSRF) vulnerability in Luke Herrington Stickynote 7.X1.0/7.X1.X
Cross-site request forgery (CSRF) vulnerability in the stickynote module before 7.x-1.1 for Drupal allows remote attackers to hijack the authentication of users for requests that delete stickynotes via unspecified vectors.
4.3