Page 14 of 151 results (0.006 seconds)

CVSS: 5.0EPSS: 0%CPEs: 11EXPL: 0

The week_post_page function in the Weekly Archive by Node Type module 6.x before 6.x-2.7 for Drupal does not properly implement node access restrictions when constructing SQL queries, which allows remote attackers to read restricted node listings via unspecified vectors. La función week_post_page en Weekly Archive para el módulo Node Type v6.x anteriores v6.x-2.7 para Drupal no implementa de forma adecuada las restricciones de acceso al nodo cuando construyen preguntas SQL, lo que permite a atacantes remotos para leer listados de nodo restringidos a través de vectores no especificados. • http://drupal.org/node/723776 http://drupal.org/node/724286 http://osvdb.org/62565 http://secunia.com/advisories/38717 http://www.securityfocus.com/bid/38397 https://exchange.xforce.ibmcloud.com/vulnerabilities/56504 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 3.5EPSS: 0%CPEs: 9EXPL: 0

Cross-site scripting (XSS) vulnerability in the iTweak Upload module 6.x-1.x before 6.x-1.2 and 6.x-2.x before 6.x-2.3 for Drupal allows remote authenticated users, with create content and upload file permissions, to inject arbitrary web script or HTML via the file name of an uploaded file. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el modulo iTweak Upload v6.x-1.x anteriores a v6.x-1.2 y v6.x-2.x anteriores a v6.x-2.3 para Drupal permite a usuarios remotos autenticados, con permisos para crear contenidos y subir ficheros, inyectar secuencias arbitrarias de comandos web o HTML a través del nombre de un fichero subido. • http://drupal.org/node/711072 http://drupal.org/node/711074 http://drupal.org/node/717214 http://osvdb.org/62405 http://secunia.com/advisories/38633 http://www.securityfocus.com/bid/38292 https://exchange.xforce.ibmcloud.com/vulnerabilities/56351 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 5EXPL: 0

Cross-site scripting (XSS) vulnerability in the Submitted By module 6.x before 6.x-1.3 for Drupal allows remote authenticated users, with "administer content types" privileges, to inject arbitrary web script or HTML via an input string for "submitted by" text. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el módulo "Submitted By" v6.x anterior a v6.x-1.3 para Drupal permite a los usuarios remotos autenticados, con privilegios para "administrar los tipos de contenido", inyectar secuencias de comandos web o HTML de su elección a través de una cadena de entrada para el texto "submitted by". • http://drupal.org/node/520372 http://www.securityfocus.com/bid/35708 https://exchange.xforce.ibmcloud.com/vulnerabilities/51788 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.1EPSS: 0%CPEs: 21EXPL: 0

Cross-site scripting (XSS) vulnerability in the Image Assist module 5.x-1.x before 5.x-1.8, 5.x-2.x before 2.0-alpha4, 6.x-1.x before 6.x-1.1, 6.x-2.x before 2.0-alpha4, and 6.x-3.x-dev before 2009-07-15, a module for Drupal, allows remote authenticated users, with image-node creation privileges, to inject arbitrary web script or HTML via a node title. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el modulo Image Assist v5.x-1.x anterior a v5.x-1.8, v5.x-2.x anterior a v2.0-alpha4, v6.x-1.x anterior a v6.x-1.1, v6.x-2.x anterior a v2.0-alpha4, y v6.x-3.x-dev anterior a 2009-07-15 para Drupal permite a usuarios remotos autenticados con privilegios de creación de nodos de imagen , inyectar secuencias de comandos web o HTML de forma arbitraria a través del titulo del nodo. • http://drupal.org/node/520564 http://osvdb.org/55866 http://secunia.com/advisories/35879 http://www.securityfocus.com/bid/35710 https://exchange.xforce.ibmcloud.com/vulnerabilities/51786 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 20EXPL: 0

The Image Assist module 5.x-1.x before 5.x-1.8, 5.x-2.x before 2.0-alpha4, 6.x-1.x before 6.x-1.1, 6.x-2.x before 2.0-alpha4, and 6.x-3.x-dev before 2009-07-15, a module for Drupal, does not properly enforce privilege requirements for unspecified pages, which allows remote attackers to read the (1) title or (2) body of an arbitrary node via unknown vectors. El módulo Image Assist v5.x-1.x anterior a v5.x-1.8, v5.x-2.x anterior a v2.0-alpha4, v6.x-1.x anterior a v6.x-1.1, v6.x-2.x anterior a v2.0-alpha4, y v6.x-3.x-dev anterior a v2009-07-15, para Drupal, no refuerza adecuadamente los requisitos de algunos privilegios para páginas que no se han especificado, lo que permite a atacantes remotos leer el (1)título (title) o (2)cuerpo (body) de un nodo de su elección a través de vectores no especificados. • http://drupal.org/node/520564 http://osvdb.org/55867 http://secunia.com/advisories/35879 http://www.securityfocus.com/bid/35710 https://exchange.xforce.ibmcloud.com/vulnerabilities/51787 • CWE-264: Permissions, Privileges, and Access Controls •