Page 23 of 194 results (0.005 seconds)

CVSS: 6.8EPSS: 0%CPEs: 6EXPL: 0

The Google Authenticator login (ga_login) module 7.x before 7.x-1.3 for Drupal, when multi-factor authentication is enabled, allows remote attackers to bypass authentication for accounts without an associated Google Authenticator token by logging in with the username. El módulo Google Authenticator login (ga_login) v7.x antes v7.x-1.3 para Drupal, cuando la autenticación multi-factor está activada, permite a atacantes remotos evitar la autenticación para las cuentas sin un token Autenticador asociado Google inicia la sesión con el nombre de usuario. • http://drupal.org/node/1902102 http://drupal.org/node/1903282 http://drupalcode.org/project/ga_login.git/commitdiff/50b032d http://www.openwall.com/lists/oss-security/2013/02/05/1 • CWE-287: Improper Authentication •

CVSS: 5.0EPSS: 0%CPEs: 36EXPL: 0

The Image module in Drupal 7.x before 7.20 allows remote attackers to cause a denial of service (CPU and disk space consumption) via a large number of new derivative requests. El módulo Image en Drupal v7.x antes v7.20 permite a atacantes remotos provocar una denegación de servicio (CPU y el consumo de espacio en disco) a través de un gran número de nuevas solicitudes derivantes . • http://drupal.org/SA-CORE-2013-002 http://www.openwall.com/lists/oss-security/2013/02/21/5 • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 15EXPL: 0

Cross-site scripting (XSS) vulnerability in the Yandex.Metrics module 6.x-1.x before 6.x-1.6 and 7.x-1.x before 7.x-1.5 for Drupal allows remote attackers to inject arbitrary web script or HTML via vectors related to the Yandex.Metrica service data. Vulnerabilidad de XSS en el módulo Yandex.Metrics 6.x-1.x anterior a 6.x-1.6 y 7.x-1.x anterior a 7.x-1.5 para Drupal, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores que involucran al servicio de datos Yandex.Metrica. • http://drupal.org/node/1921340 http://drupal.org/node/1921342 http://drupal.org/node/1922400 http://drupalcode.org/project/yandex_metrics.git/commitdiff/290b718 http://drupalcode.org/project/yandex_metrics.git/commitdiff/80bb901 http://www.openwall.com/lists/oss-security/2013/02/21/5 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.1EPSS: 0%CPEs: 12EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the Taxonomy Manager (taxonomy_manager) module 6.x-2.x before 6.x-2.2 and 7.x-1.x before 7.x-1.0-rc1 for Drupal allows remote attackers to hijack the authentication of users with 'administer taxonomy' permissions via unspecified vectors. Vulnerabilidad de falsificación de petición en sitios cruzados (CSRF) en el Administrador de Taxonomía (taxonomy_manager) módulo v6.x-2.x antes v6.x-2.2 y v7.x-1.x antes v7.x-1.0-rc1 para Drupal permite a atacantes remotos secuestrar a la autenticación de usuarios con el permiso 'administer taxonomy' a ??través de vectores no especificados. • http://drupal.org/node/1922168 http://drupal.org/node/1922170 http://drupal.org/node/1922410 http://drupalcode.org/project/taxonomy_manager.git/commitdiff/2d05801 http://drupalcode.org/project/taxonomy_manager.git/commitdiff/595f1b3 http://www.openwall.com/lists/oss-security/2013/02/21/5 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 19EXPL: 0

Cross-site scripting (XSS) vulnerability in the Display Suite module 7.x-1.x before 7.x-1.7 and 7.x-2.x before 7.x-2.1 for Drupal allows remote attackers to inject arbitrary web script or HTML via the author field. Ejecución de secuencias de comandos en sitios cruzados(XSS) en el módulo Display Suite de v7.x-1.x antes v7.x-1.7 y v7.x-2.x antes v7.x-2.1 para Drupal que permite a atacantes remotos inyectar web script o HTML a través del campo de autor. • http://drupal.org/node/1922424 http://drupal.org/node/1922430 http://drupal.org/node/1922438 http://drupalcode.org/project/ds.git/commitdiff/45d490e http://drupalcode.org/project/ds.git/commitdiff/665c791 http://drupalcode.org/project/ds.git/commitdiff/90bcd8f http://www.openwall.com/lists/oss-security/2013/02/21/5 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •