2 results (0.008 seconds)

CVSS: 3.5EPSS: 0%CPEs: 14EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the Token module before 4.7.x-1.5, and 5.x before 5.x-1.9, for Drupal; as used by the ASIN Field, e-Commerce, Fullname field for CCK, Invite, Node Relativity, Pathauto, PayPal Node, and Ubercart modules; allow remote authenticated users with a post comments privilege to inject arbitrary web script or HTML via unspecified vectors related to (1) comments, (2) vocabulary names, (3) term names, and (4) usernames. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en el módulo Toke versiones anteriores a 4.7.x-1.5, y 5.x versiones anteriores a 5.x-1.9, para Drupal; tal y como se usa en los módulos ASIN Field, e-Commerce, campo Fullname para CCK, Invite, Node Relativity, Pathauto, PayPal Node, y Ubercart; permiten a atacantes remotos autenticados con privilegios de enviar comentarios, inyectar scripts web o HTML de su elección mediante vectores no especificados relativos a (1) comments, (2) vocabulary names, (3) term names, y (4) usernames. • http://drupal.org/node/184336 http://osvdb.org/38073 http://secunia.com/advisories/27291 https://exchange.xforce.ibmcloud.com/vulnerabilities/37275 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in E-commerce 4.7 for Drupal before file.module 1.37.2.4 (20060812) allows remote authenticated users with the "create products" permission to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en E-commerce 4.7 para Drupal con file.module anerior a 1.37.2.4 (12/08/2006) permite a atacantes remotos autenticados con permiso para "crear productos" inyectar secuencias de comandos web o HTML de su elección a través de vectores no especificados. • http://drupal.org/node/80084 http://secunia.com/advisories/21604 http://www.securityfocus.com/bid/19675 http://www.vupen.com/english/advisories/2006/3364 https://exchange.xforce.ibmcloud.com/vulnerabilities/28528 •