Page 17 of 151 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

Cross-site scripting (XSS) vulnerability in the Gallery Assist module 6.x before 6.x-1.7 for Drupal allows remote attackers to inject arbitrary web script or HTML via node titles. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el módulo Gallery Assist v6.x anteriores a la v6.x-1.7 de Drupal permite a usuarios remotos inyectar codigo de script web o código HTML a través de "node titles" (títulos de nodo). • http://drupal.org/node/636488 http://drupal.org/node/636660 http://osvdb.org/60270 http://secunia.com/advisories/37425 http://www.securityfocus.com/bid/37061 https://exchange.xforce.ibmcloud.com/vulnerabilities/54347 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the Agreement module 6.x before 6.x-1.2 for Drupal allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Multiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en el módulo de Drupal "Agreement" v6.x antes de v6.x-1.2 permite a atacantes remotos inyectar HTML o scripts web a través de vectores no especificados. • http://drupal.org/node/631538 http://drupal.org/node/636568 http://osvdb.org/60274 http://secunia.com/advisories/37437 http://www.securityfocus.com/bid/37057 https://exchange.xforce.ibmcloud.com/vulnerabilities/54342 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the Printfriendly module 6.x before 6.x-1.6 for Drupal allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Multiples vulnerabilidades de ejecución de comandos en sitios cruzados(XSS) en el módulo de Drupal "Printfriendly" v6.x antes de v6.x-1.6 permiten a atacantes remotos inyectar HTML o scripts web a través de vectores no especificados. • http://drupal.org/node/636670 http://drupal.org/node/636678 http://osvdb.org/60281 http://secunia.com/advisories/37441 http://www.securityfocus.com/bid/37059 https://exchange.xforce.ibmcloud.com/vulnerabilities/54348 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in the S5 Presentation Player module 6.x-1.x before 6.x-1.1 for Drupal allows remote attackers to inject arbitrary web script or HTML via an unspecified field that is copied to the HTML HEAD element. Una vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en el módulo de Drupal "S5 Presentation Player" v6.x-1.x antes de v6.x-1.1, permite a atacantes remotos inyectar HTML o scripts web a través de un campo sin especificar que se copia el elemento HTML HEAD. • http://drupal.org/node/623508 http://osvdb.org/59678 http://secunia.com/advisories/37285 http://www.securityfocus.com/bid/36923 https://exchange.xforce.ibmcloud.com/vulnerabilities/54147 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

Cross-site scripting (XSS) vulnerability in the Node Hierarchy module 5.x before 5.x-1.3 and 6.x before 6.x-1.3, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via a child node title. Una vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en el modulo de Drupal "Node Hierarchy" v5.x antes de v5.x-1.3 y v6.x antes de v6.x-1.3, permite a atacantes remotos inyectar HTML o scripts web a través de un título de nodo hijo. • http://drupal.org/node/622092 http://drupal.org/node/622100 http://drupal.org/node/623490 http://osvdb.org/59674 http://secunia.com/advisories/37284 http://www.securityfocus.com/bid/37071 https://exchange.xforce.ibmcloud.com/vulnerabilities/54146 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •