CVE-2010-3094

CVE-2010-3094

CVE-2010-3094 · LOW Severity

AV:N/AC:H/AU:S/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Drupal 6.x before 6.18 allow remote authenticated users with certain privileges to inject arbitrary web script or HTML via (1) an action description, (2) an action message, (3) a node, or (4) a taxonomy term, related to the actions feature and the trigger module.

Learn more about our Web App Pen Testing.