Page 10 of 54 results (0.008 seconds)

CVSS: 2.6EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in Drupal Easylinks Module (easylinks.module) 4.7 before 1.5.2.1 2006/08/19 12:02:27 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Drupal Easylinks Module (easylinks.module) 4.7 anterior a 1.5.2.1 19/08/2006 12:02:27 permite a atacantes remotos inyectar secuencias de comandos o HTML de su elección mediante vectores no especificados. • http://drupal.org/node/80087 http://secunia.com/advisories/21603 http://www.securityfocus.com/bid/19670 http://www.vupen.com/english/advisories/2006/3365 https://exchange.xforce.ibmcloud.com/vulnerabilities/28525 •

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in E-commerce 4.7 for Drupal before file.module 1.37.2.4 (20060812) allows remote authenticated users with the "create products" permission to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en E-commerce 4.7 para Drupal con file.module anerior a 1.37.2.4 (12/08/2006) permite a atacantes remotos autenticados con permiso para "crear productos" inyectar secuencias de comandos web o HTML de su elección a través de vectores no especificados. • http://drupal.org/node/80084 http://secunia.com/advisories/21604 http://www.securityfocus.com/bid/19675 http://www.vupen.com/english/advisories/2006/3364 https://exchange.xforce.ibmcloud.com/vulnerabilities/28528 •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

Cross-site scripting (XSS) vulnerability in user.module in Drupal 4.6 before 4.6.9, and 4.7 before 4.7.3, allows remote attackers to inject arbitrary web script or HTML via the msg parameter. NOTE: portions of these details are obtained from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en user.module en Drupal 4.6 anterior a 4.6.9, y 4.7 anterior a 4.7.3, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante el parámetro msg. NOTA: parte de estos detalles se han obtenido de información de terceros. • http://drupal.org/node/76748 http://secunia.com/advisories/21332 http://secunia.com/advisories/21503 http://www.debian.org/security/2006/dsa-1147 http://www.securityfocus.com/bid/19325 http://www.vupen.com/english/advisories/2006/3138 https://exchange.xforce.ibmcloud.com/vulnerabilities/28184 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in the webform module in Drupal 4.6 before July 8, 2006 and 4.7 before July 8, 2006 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el módulo webform de Drupal 4.6 anterior al 8 de Julio de 2006 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de vectores no especificados. • http://drupal.org/node/72846 http://secunia.com/advisories/21021 http://www.securityfocus.com/bid/18947 http://www.vupen.com/english/advisories/2006/2764 https://exchange.xforce.ibmcloud.com/vulnerabilities/27685 •

CVSS: 7.5EPSS: 15%CPEs: 11EXPL: 0

Drupal 4.6.x before 4.6.8 and 4.7.x before 4.7.2, when running under certain Apache configurations such as when FileInfo overrides are disabled within .htaccess, allows remote attackers to execute arbitrary code by uploading a file with multiple extensions, a variant of CVE-2006-2743. • http://drupal.org/files/sa-2006-007/advisory.txt http://drupal.org/node/66763 http://secunia.com/advisories/21244 http://securityreason.com/securityalert/1042 http://www.debian.org/security/2006/dsa-1125 http://www.securityfocus.com/archive/1/435792/100/0/threaded http://www.securityfocus.com/bid/18245 •