Vulnerabilities > Nancy Wichmann > Glossary > 6.x.1.5

DATE CVE VULNERABILITY TITLE RISK
2012-05-21 CVE-2012-2339 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the Glossary module 6.x-1.x before 6.x-1.8 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "taxonomy information."
4.3