Page 22 of 194 results (0.008 seconds)

CVSS: 2.1EPSS: 0%CPEs: 11EXPL: 0

Cross-site scripting (XSS) vulnerability in the 3 slide gallery in page--front.tpl.php in the Business theme before 7.x-1.8 for Drupal allows remote authenticated users with the administer themes permission to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en la "galería de 3 diapositivas" en la pagina front.tpl.php del tema Business anterior a v7.x-1.8 para Drupal permite a usuarios remotos autenticados con permisos para administrar temas inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://drupal.org/node/1723246 http://drupal.org/node/1929496 http://drupalcode.org/project/business.git/commitdiff/02f081f http://osvdb.org/90685 http://secunia.com/advisories/52424 http://www.openwall.com/lists/oss-security/2013/02/28/3 http://www.securityfocus.com/bid/58216 https://exchange.xforce.ibmcloud.com/vulnerabilities/82460 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.1EPSS: 0%CPEs: 17EXPL: 0

Cross-site scripting (XSS) vulnerability in the admin view in the Search API (search_api) module 7.x-1.x before 7.x-1.4 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via a crafted field name. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en el modulo Search API (search_api) v7.x-1.x anterior a v7.x-1.4 para Drupal permite a usuarios remotos autenticados con cierta permisos para inyectar secuencias de comandos web o HTML a través de la modificación del campo "name". • http://drupalcode.org/project/search_api.git/commitdiff/d22cf53 http://osvdb.org/89116 http://secunia.com/advisories/51806 http://www.openwall.com/lists/oss-security/2013/01/15/3 https://drupal.org/node/1884076 https://drupal.org/node/1884332 https://exchange.xforce.ibmcloud.com/vulnerabilities/81154 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.1EPSS: 0%CPEs: 7EXPL: 0

Cross-site scripting (XSS) vulnerability in the Responsive Blog Theme 7.x-1.x before 7.x-1.6 for Drupal allows remote authenticated users with the administer themes permission to inject arbitrary web script or HTML via vectors related to social icons. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el tema Responsive Blog v7.x-1.x anterior a v7.x-1.6 para Drupal permite a usuarios remotos autenticados con permisos para administrar temas inyectar secuencias de comandos web o HTML a través de vectores relacionados con los iconos sociales. • http://drupal.org/node/1929396 http://drupal.org/node/1929488 http://drupalcode.org/project/responsive_blog.git/commitdiff/ce47de9 http://osvdb.org/90688 http://secunia.com/advisories/52423 http://www.openwall.com/lists/oss-security/2013/02/28/3 http://www.securityfocus.com/bid/58218 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.6EPSS: 0%CPEs: 17EXPL: 0

Cross-site scripting (XSS) vulnerability in Views in the Search API (search_api) module 7.x-1.x before 7.x-1.4 for Drupal, when using certain backends and facets, allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Views en el API Search (search_api) módulo v7.x-1.x antes de v7.x-1.4 para Drupal, cuando se utilizan backends o ciertas facetas, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de la entrada no especificada,lo que se devuelve un mensaje de error. • http://drupalcode.org/project/search_api.git/commitdiff/35b5728 http://osvdb.org/89117 http://secunia.com/advisories/51806 http://www.openwall.com/lists/oss-security/2013/01/15/3 http://www.securityfocus.com/bid/57231 https://drupal.org/node/1884076 https://drupal.org/node/1884332 https://exchange.xforce.ibmcloud.com/vulnerabilities/81153 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.1EPSS: 0%CPEs: 11EXPL: 0

Cross-site scripting (XSS) vulnerability in the Boxes module 7.x-1.x before 7.x-1.1 for Drupal allows remote authenticated users with administer or edit boxes permissions to inject arbitrary web script or HTML via the subject parameter. Ejecución de comandos en sitios cruzados (XSS) en el módulo Boxes v7.x-1.x antes v7.x-1.1 para Drupal que permite a usuarios remotos autenticados, con permiso para administrar o editar los permisos de las cajas, inyectar secuencias de comandos web o HTML a través del parámetro sujeto. • http://drupal.org/node/1897016 http://drupal.org/node/1903300 http://drupalcode.org/project/boxes.git/commitdiff/456ff8e http://www.openwall.com/lists/oss-security/2013/02/05/1 http://www.securityfocus.com/bid/57642 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •