Page 3 of 16 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 31EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the Views module 6.x before 6.x-2.11 for Drupal allow remote attackers to inject arbitrary web script or HTML via (1) a URL or (2) an aggregator feed title. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en el módulo Views v6.x anterior v6.x-2.11 para Drupal permite a atacantes remotos inyectar código web o HTML de su elección a través del título (1) una URL o (2)un título aggregator • http://drupal.org/node/829840 http://www.openwall.com/lists/oss-security/2010/12/16/7 http://www.openwall.com/lists/oss-security/2010/12/22/1 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Unspecified vulnerability in Views Bulk Operations 5.x-1.x before 5.x-1.4 and 6.x-1.x before 6.x-1.7, a module for Drupal, allows remote attackers to bypass intended access restrictions and modify "nodes or classes of nodes" via unknown vectors, probably related to registered procedures (aka actions). Vulnerabilidad no especificada en Views Bulk Operations 5.x-1.x antes de 5.x-1.4 y 6.x-1.x ante de 6.x-1.7, un modulo para Drupal, permite a atacantes remotos evitar las restricciones de acceso previstas y modificar "nodos o clases de nodos" mediante vectores desconocidos, probablemente relacionado con procedimientos registrados (alias acciones). • http://drupal.org/node/468450 http://secunia.com/advisories/35117 http://www.securityfocus.com/bid/35051 https://exchange.xforce.ibmcloud.com/vulnerabilities/50659 •

CVSS: 3.5EPSS: 0%CPEs: 7EXPL: 1

Cross-site scripting (XSS) vulnerability in Views 6.x before 6.x-2.6, a module for Drupal, allows remote authenticated users to inject arbitrary web script or HTML via (1) exposed filters in the Views UI administrative interface and in the (2) view name parameter in the define custom views feature. NOTE: vector 2 is only exploitable by users with administer views permissions. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Views v6.x anteriores a v6.x-2.6, un modulo de Drupal, permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrariamente a través de (1) filtros que se muestran en la interfaz administrativa de usuario Views y el (2) parámetro "view name" en la característica de personalizar vistas. NOTA: vector 2 es únicamente explotable por usuarios con permisos administrativos de vistas. • http://drupal.org/node/488068 http://drupal.org/node/488082 http://lampsecurity.org/drupal-views-xss-vulnerability http://secunia.com/advisories/35425 http://www.securityfocus.com/bid/35304 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.0EPSS: 0%CPEs: 22EXPL: 0

Drupal 6.x before 6.x-2.6, a module for Drupal, allows remote authenticated users to bypass access restrictions and (1) read unpublished content from anonymous users when a view is already configured to display the content, and (2) read private content in generated queries. Drupal v6.x anteriores a v6.x-2.6, un modulo de Drupal, permite a usuarios autenticados evitar las restricciones de acceso y (1) leer contenido sin publicar de usuarios anónimos cuando una vista esta configurada para mostrar contenido, y (2) leer contenido privado en peticiones generadas. • http://drupal.org/node/488068 http://drupal.org/node/488082 http://secunia.com/advisories/35425 http://www.securityfocus.com/bid/35304 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 0

Cross-site scripting (XSS) vulnerability in the theme_views_bulk_operations_confirmation function in views_bulk_operations.module in Views Bulk Operations 5.x before 5.x-1.3 and 6.x before 6.x-1.4, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to node titles. NOTE: some of these details are obtained from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en la función theme_views_bulk_operations_confirmation en views_bulk_operations.module en Views Bulk Operations v5.x anteriores a v5.x-1.3 y v6.x anteriores a v6.x-1.4, un módulo para Drupal, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante vectores no especificados relacionados con los títulos de nodo. • http://drupal.org/node/369223 http://osvdb.org/51751 http://secunia.com/advisories/33836 http://www.securityfocus.com/bid/33622 https://exchange.xforce.ibmcloud.com/vulnerabilities/48516 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •