CVE-2011-1066
https://notcve.org/view.php?id=CVE-2011-1066
Cross-site scripting (XSS) vulnerability in the Messaging module 6.x-2.x before 6.x-2.4 and 6.x-4.x before 6.x-4.0-beta8 for Drupal allows remote attackers with administer messaging permissions to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en el módulo Messaging para Drupal v6.x-2.x anterior a v6.x-2.4 y v6.x-4.x anterior a v6.x-4.0-beta8 permite a atacantes remotos con permisos de administración de mensajería para inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://drupal.org/node/1064024 http://osvdb.org/70933 http://secunia.com/advisories/43385 http://www.securityfocus.com/bid/46438 https://exchange.xforce.ibmcloud.com/vulnerabilities/65449 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2010-1530
https://notcve.org/view.php?id=CVE-2010-1530
Multiple cross-site scripting (XSS) vulnerabilities in the Internationalization module 6.x before 6.x-1.4 for Drupal allow remote authenticated users, with translate interface or administer blocks privileges, to inject arbitrary web script or HTML via (1) strings used in block translation or (2) the untranslated input. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en el módulo de internacionalización para Drupal v6.x antes de v6.x-1.4 permiten inyectar HTML o scripts web a usuarios remotos autenticados, con privilegios de interfaz de traducción o de administración de bloques, a través de (1) cadenas utilizadas en la traducción de bloques o (2) entradas sin traducir. • http://drupal.org/node/764906 http://drupal.org/node/764998 http://osvdb.org/63589 http://secunia.com/advisories/39361 http://www.securityfocus.com/bid/39304 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2006-0971 – DirectContact 0.3.b - Directory Traversal
https://notcve.org/view.php?id=CVE-2006-0971
Directory traversal vulnerability in Lionel Reyero DirectContact 0.3b allows remote attackers to read arbitrary files via a .. (dot dot) in the URL. • https://www.exploit-db.com/exploits/27325 http://lists.grok.org.uk/pipermail/full-disclosure/2006-February/042560.html http://secunia.com/advisories/19053 http://securityreason.com/securityalert/506 http://securitytracker.com/id?1015686 http://www.osvdb.org/23519 http://www.securityfocus.com/archive/1/426250/100/0/threaded http://www.securityfocus.com/archive/1/427464/100/0/threaded http://www.securityfocus.com/bid/16849 http://www.vupen.com/english/advisories/2006/0761 htt •