Page 2 of 37 results (0.001 seconds)

CVSS: 6.1EPSS: 0%CPEs: 48EXPL: 0

15 Jan 2008 — Interpretation conflict in Drupal 4.7.x before 4.7.11 and 5.x before 5.6, when Internet Explorer 6 is used, allows remote attackers to conduct cross-site scripting (XSS) attacks via invalid UTF-8 byte sequences, which are not processed as UTF-8 by Drupal's HTML filtering, but are processed as UTF-8 by Internet Explorer, effectively removing characters from the document and defeating the HTML protection mechanism. Conflicto de interpretación en Drupal 4.7.x anterior a 4.7.11 y 5.x anterior a 5.6, cuando se u... • http://drupal.org/node/208564 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 48EXPL: 0

15 Jan 2008 — Cross-site scripting (XSS) vulnerability in the Devel module before 5.x-0.1 for Drupal allows remote attackers to inject arbitrary web script or HTML via a site variable, related to lack of escaping of the variable table. Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en el módulo Devel anterior a 5.x-0.1 para Drupal permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de la variable site, Relacionado con la falta de escape de la variable tabla. • http://drupal.org/node/208524 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 1%CPEs: 43EXPL: 0

10 Dec 2007 — Multiple SQL injection vulnerabilities in Drupal and vbDrupal 4.7.x before 4.7.9 and 5.x before 5.4 allow remote attackers to execute arbitrary SQL commands via modules that pass input to the taxonomy_select_nodes function, as demonstrated by the (1) taxonomy_menu, (2) ajaxLoader, and (3) ubrowser contributed modules. Múltiples vulnerabilidades de inyección SQL en Drupal y vbDrupal 4.7.x versiones anteriores a 4.7.9 y 5.x versiones anteriores a 5.4 permiten a atacantes remotos ejecutar comandos SQL de su el... • http://drupal.org/node/198162 • CWE-20: Improper Input Validation CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 4%CPEs: 1EXPL: 2

12 Oct 2007 — Drupal 5.2 and earlier does not properly unset variables when the input data includes a numeric parameter with a value matching an alphanumeric parameter's hash value, which allows remote attackers to execute arbitrary PHP code by invoking the drupal_eval function through a callback parameter to the default URI, as demonstrated by the _menu[callbacks][1][callback] parameter. NOTE: it could be argued that this vulnerability is due to a bug in the unset PHP command (CVE-2006-3017) and the proper fix should be... • https://www.exploit-db.com/exploits/4510 • CWE-189: Numeric Errors •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

09 Jan 2007 — Multiple cross-site scripting (XSS) vulnerabilities in Drupal before 4.6.11, and 4.7 before 4.7.5, allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in the (1) filter and (2) system modules. NOTE: some of these details are obtained from third party information. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Drupal anterior 4.6.11, y 4.7 anterior 4.7.5, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de p... • http://drupal.org/files/sa-2007-001/advisory.txt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 18EXPL: 1

09 Jan 2007 — Unspecified vulnerability in Drupal before 4.6.11, and 4.7 before 4.7.5, when MySQL is used, allows remote authenticated users to cause a denial of service by poisoning the page cache via unspecified vectors, which triggers erroneous 404 HTTP errors for pages that exist. Vulnerabilidad no especificada en Drupal anterior a 4.6.11, y 4.7 anterior a 4.7.5, cuando se utiliza MySQL, permite a usuarios autenticados remotamente provocar una denegación de servicio modificando la caché de la página a través de vecto... • http://drupal.org/node/104238 •

CVSS: 6.8EPSS: 1%CPEs: 14EXPL: 0

24 Oct 2006 — Multiple cross-site scripting (XSS) vulnerabilities in the XML parser in Drupal 4.6.x before 4.6.10 and 4.7.x before 4.7.4 allow remote attackers to inject arbitrary web script or HTML via a crafted RSS feed. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en el analizador XML en Drupal 4.6.x anterior a la 4.6.10 y 4.7.x anterior a la 4.7.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante una fuente RSS artesanal. • http://drupal.org/node/88826 •

CVSS: 8.8EPSS: 1%CPEs: 14EXPL: 0

24 Oct 2006 — Cross-site request forgery (CSRF) vulnerability in Drupal 4.6.x before 4.6.10 and 4.7.x before 4.7.4 allows remote attackers to perform unauthorized actions as an arbitrary user via unspecified vectors. Vulnerabilidad de falsificación de petición en sitios cruzados en Drupal 4.6.x anterior a 4.6.10 y 4.7.x anterior a 4.7.4 permite a atacantes remotos llevar a cabo acciones no autorizadas como usuario de su elección mediante vectores no especificados. • http://drupal.org/node/88828 •

CVSS: 5.3EPSS: 0%CPEs: 14EXPL: 0

24 Oct 2006 — Drupal 4.6.x before 4.6.10 and 4.7.x before 4.7.4 allows form submissions to be redirected, which allows remote attackers to obtain arbitrary form information via a crafted URL. Drupal 4.6.x anterior a 4.6.10 y 4.7.x anterior a 4.7.4 permite que los envíos de formularios sean redireccionados, lo cual permite a atacantes remotos obtener información de su elección de un formulario mediante una URL artesanal. • http://drupal.org/node/88828 •

CVSS: 6.1EPSS: 0%CPEs: 12EXPL: 0

07 Aug 2006 — Cross-site scripting (XSS) vulnerability in user.module in Drupal 4.6 before 4.6.9, and 4.7 before 4.7.3, allows remote attackers to inject arbitrary web script or HTML via the msg parameter. NOTE: portions of these details are obtained from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en user.module en Drupal 4.6 anterior a 4.6.9, y 4.7 anterior a 4.7.3, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante el parámetro ... • http://drupal.org/node/76748 •