Vulnerabilities > Tiger Fish

DATE CVE VULNERABILITY TITLE RISK
2012-09-05 CVE-2012-2068 Cross-Site Scripting vulnerability in Tiger-Fish Fancy Slide
Multiple cross-site scripting (XSS) vulnerabilities in fancy_slide.module in the Fancy Slide module before 6.x-2.7 for Drupal allow remote authenticated users with the administer fancy_slide permission to inject arbitrary web script or HTML via the (1) node_title or (2) nodequeue_title parameter.
network
high complexity
tiger-fish drupal CWE-79
2.1