RSS   Vulnerabilities for 'Stickynote'   RSS

2012-10-01
 
CVE-2012-5233

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the stickynote module before 7.x-1.1 for Drupal allows remote authenticated users with edit stickynotes privileges to inject arbitrary web script or HTML via unspecified vecotrs.

 
 
CVE-2012-1636

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in the stickynote module before 7.x-1.1 for Drupal allows remote attackers to hijack the authentication of users for requests that delete stickynotes via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top