2.1
CVSSv2

CVE-2012-2068

Published: 05/09/2012 Updated: 29/08/2017
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:N/AC:H/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in fancy_slide.module in the Fancy Slide module prior to 6.x-2.7 for Drupal allow remote authenticated users with the administer fancy_slide permission to inject arbitrary web script or HTML via the (1) node_title or (2) nodequeue_title parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

tiger-fish fancy_slide 6.x-2.2

tiger-fish fancy_slide

tiger-fish fancy_slide 6.x-2.x

tiger-fish fancy_slide 6.x-2.5

tiger-fish fancy_slide 6.x-2.4