Page 10 of 177 results (0.008 seconds)

CVSS: 3.5EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in the Recent Comments module 5.x through 5.x-1.2 and 6.x through 6.x-1.0 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via a "custom block title interface." Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el modulo Recent Comments v5.x hasta v5.x-1.2 y v6.x hasta v6.x-1.0 para Drupal permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML de forma arbitraria a traves de "custom block title interface." • http://drupal.org/node/688632 http://drupal.org/node/688636 http://drupal.org/node/690734 http://secunia.com/advisories/38281 http://www.securityfocus.com/bid/37898 https://exchange.xforce.ibmcloud.com/vulnerabilities/55770 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 10EXPL: 0

Cross-site scripting (XSS) vulnerability in the Control Panel module 5.x through 5.x-1.5 and 6.x through 6.x-1.2 for Drupal allows remote authenticated users, with "administer blocks" privileges, to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en el módulo Control Panel v5.x hasta v5.x-1.5 y v6.x hasta v6.x-1.2 para Drupal permite a usuarios autenticados remotamente, con privilegios para administrar bloques, inyectar código web o HTML de su elección a través de vectores sin especificar. • http://drupal.org/node/686428 http://drupal.org/node/690718 http://secunia.com/advisories/38280 http://www.securityfocus.com/bid/37890 https://exchange.xforce.ibmcloud.com/vulnerabilities/55769 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 0

Cross-site scripting (XSS) vulnerability in the Currency Exchange module before 6.x-1.2 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to watchdog logging. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en el módulo Currency Exchange anterior a v6.x-1.2 para Drupal permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados, relacionados con la vigilancia de registro (watchdog logging). • http://drupal.org/node/676214 http://drupal.org/node/676216 http://osvdb.org/61587 http://secunia.com/advisories/38121 http://www.securityfocus.com/bid/37649 http://www.vupen.com/english/advisories/2010/0063 https://exchange.xforce.ibmcloud.com/vulnerabilities/55453 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in the Randomizer module 5.x through 5.x-1.0 and 6.x through 6.x-1.0, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el modulo Randomizer v5.x-1.0 y v6.x hasta v6.x-1.0, un modulo de Drupal, permite a atacantes remotos inyectar secuencias arbitrarias de comandos web o HTML a través de vectores desconocidos. • http://drupal.org/node/655668 http://www.securityfocus.com/bid/37274 http://www.vupen.com/english/advisories/2009/3476 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.1EPSS: 0%CPEs: 21EXPL: 0

Cross-site scripting (XSS) vulnerability in the Image Assist module 5.x-1.x before 5.x-1.8, 5.x-2.x before 2.0-alpha4, 6.x-1.x before 6.x-1.1, 6.x-2.x before 2.0-alpha4, and 6.x-3.x-dev before 2009-07-15, a module for Drupal, allows remote authenticated users, with image-node creation privileges, to inject arbitrary web script or HTML via a node title. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el modulo Image Assist v5.x-1.x anterior a v5.x-1.8, v5.x-2.x anterior a v2.0-alpha4, v6.x-1.x anterior a v6.x-1.1, v6.x-2.x anterior a v2.0-alpha4, y v6.x-3.x-dev anterior a 2009-07-15 para Drupal permite a usuarios remotos autenticados con privilegios de creación de nodos de imagen , inyectar secuencias de comandos web o HTML de forma arbitraria a través del titulo del nodo. • http://drupal.org/node/520564 http://osvdb.org/55866 http://secunia.com/advisories/35879 http://www.securityfocus.com/bid/35710 https://exchange.xforce.ibmcloud.com/vulnerabilities/51786 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •