
CVE-2024-13287 – Views SVG Animation - Moderately critical - Cross Site Scripting - SA-CONTRIB-2024-051
https://notcve.org/view.php?id=CVE-2024-13287
09 Jan 2025 — Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Views SVG Animation allows Cross-Site Scripting (XSS).This issue affects Views SVG Animation: from 0.0.0 before 1.0.1. • https://www.drupal.org/sa-contrib-2024-051 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2024-13254 – REST Views - Moderately critical - Information Disclosure - SA-CONTRIB-2024-018
https://notcve.org/view.php?id=CVE-2024-13254
09 Jan 2025 — Insertion of Sensitive Information Into Sent Data vulnerability in Drupal REST Views allows Forceful Browsing.This issue affects REST Views: from 0.0.0 before 3.0.1. • https://www.drupal.org/sa-contrib-2024-018 • CWE-201: Insertion of Sensitive Information Into Sent Data •

CVE-2019-19826
https://notcve.org/view.php?id=CVE-2019-19826
16 Dec 2019 — The Views Dynamic Fields module through 7.x-1.0-alpha4 for Drupal makes insecure unserialize calls in handlers/views_handler_filter_dynamic_fields.inc, as demonstrated by PHP object injection, involving a field_names object and an Archive_Tar object, for file deletion. Code execution might also be possible. El módulo Views Dynamic Fields versiones hasta 7.x-1.0-alpha4 para Drupal, realiza llamadas no serializadas no seguras en el archivo handlers/views_handler_filter_dynamic_fields.inc, como es demostrado m... • https://www.drupal.org/project/views_dynamic_fields/issues/3056600 • CWE-502: Deserialization of Untrusted Data •

CVE-2011-3373
https://notcve.org/view.php?id=CVE-2011-3373
25 Nov 2019 — Drupal Views Builk Operations (VBO) module 6.x-1.0 through 6.x-1.10 does not properly escape the vocabulary help when the vocabulary has had user tagging enabled and the "Modify node taxonomy terms" action is used. A remote attacker could provide a specially-crafted URL that could lead to cross-site scripting (XSS) attack. El módulo Drupal Views Builk Operations (VBO) versiones 6.x-1.0 hasta 6.x-1.10, no escapa apropiadamente de la ayuda de vocabulario cuando el vocabulario ha habilitado el etiquetado del u... • https://access.redhat.com/security/cve/cve-2011-3373 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2013-1887
https://notcve.org/view.php?id=CVE-2013-1887
27 Mar 2013 — Multiple cross-site scripting (XSS) vulnerabilities in the Views module 7.x-3.x before 7.x-3.6 for Drupal allow remote authenticated users with certain permissions to inject arbitrary web script or HTML via certain view configuration fields. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en el modulo Views v7.x-3.x anterior a v7.x-3.6 para Drupal permite a usuarios autenticados remotamente con algunos permisos inyectar secuencias de comandos web o HTML a través de ciertos camp... • http://drupal.org/node/1948354 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2013-0321
https://notcve.org/view.php?id=CVE-2013-0321
27 Mar 2013 — Cross-site scripting (XSS) vulnerability in Views in the Ubercart Views (uc_views) module 6.x before 6.x-3.3 for Drupal allows remote attackers to inject arbitrary web script or HTML via the full name field. Vulnerabilidad de e jecución de secuencias de comandos en sitios cruzados(XSS) en Views en el modulo Ubercart Views (uc_views) v6.x módulo antes de v6.x-3.3 para Drupal que permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del campo Nombre completo. • http://drupal.org/node/1922128 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2010-5277
https://notcve.org/view.php?id=CVE-2010-5277
07 Oct 2012 — Unspecified vulnerability in the Views Bulk Operations module 6 before 6.x-1.10 for Drupal allows remote authenticated users with user management permissions to bypass intended access restrictions and delete anonymous users (user 0) via unspecified vectors. Vulnerabilidad no especificada en el módulo Views Bulk Operations v6 antes de v6.x-1.10 para Drupal, permite a usuarios remotos autenticados con permisos de administración de usuario evitar restricciones de acceso y eliminar usuarios anónimos (usuarios 0... • http://drupal.org/node/933596 •

CVE-2012-2064
https://notcve.org/view.php?id=CVE-2012-2064
05 Sep 2012 — Cross-site scripting (XSS) vulnerability in theme/views_lang_switch.theme.inc in the Views Language Switcher module before 7.x-1.2 for Drupal allows remote attackers to inject arbitrary web script or HTML via the q parameter. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en theme/views_lang_switch.theme.inc en el módulo Views Language Switcher anterior a v7.x-1.2 para Drupal permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro q. • http://drupal.org/node/1482420 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2012-2074
https://notcve.org/view.php?id=CVE-2012-2074
14 Aug 2012 — Unspecified vulnerability in certain default views in the Ubercart Views module 6.x before 6.x-3.2 for Drupal allows remote attackers to obtain sensitive information via unknown attack vectors. Una vulnerabilidad no especificada en ciertas vistas por defecto en el módulo Ubercart Views v6.x antes de v6.x-3.2 para Drupal permite a atacantes remotos obtener información sensible a través de vectores de ataque desconocidos. • http://drupal.org/node/1505210 •

CVE-2011-4113
https://notcve.org/view.php?id=CVE-2011-4113
17 Feb 2012 — SQL injection vulnerability in the Views module before 6.x-2.13 for Drupal allows remote attackers to execute arbitrary SQL commands via vectors related to "filters/arguments on certain types of views with specific configurations of arguments." Vulnerabilidad de inyección SQL en el módulo Views antes de v6.x-2.13 para Drupal permite a atacantes remotos ejecutar comandos SQL a través de vectores relacionados con "filtros o argumentos en ciertos tipos de vistas con configuraciones específicas de los argumento... • http://drupal.org/node/1329842 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •