Vulnerabilities > Nancy Wichmann > Taxonomy List > 6.x.1.0.beta1

DATE CVE VULNERABILITY TITLE RISK
2012-06-27 CVE-2012-2711 Cross-Site Scripting vulnerability in Nancy Wichmann Taxonomy List
Multiple cross-site scripting (XSS) vulnerabilities in the Taxonomy List module 6.x-1.x before 6.x-1.4 for Drupal allow remote authenticated users with create or edit taxonomy terms permissions to inject arbitrary web script or HTML via vectors related to taxonomy information.
network
high complexity
nancy-wichmann drupal CWE-79
2.1