Vulnerabilities > Taxonomy Accordion Project > Taxonomy Accordion

DATE CVE VULNERABILITY TITLE RISK
2015-06-15 CVE-2015-4365 Cross-site Scripting vulnerability in Taxonomy Accordion Project Taxonomy Accordion
Cross-site scripting (XSS) vulnerability in the Taxonomy Accordion module for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via vectors related to taxonomy terms.
3.5