Page 35 of 402 results (0.009 seconds)

CVSS: 2.1EPSS: 0%CPEs: 9EXPL: 1

Cross-site scripting (XSS) vulnerability in the MultiBlock module 6.x-1.x before 6.x-1.4 and 7.x-1.x before 7.x-1.1 for Drupal allows remote authenticated users with the administer blocks permission to inject arbitrary web script or HTML via the block title. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en el módulo MultiBlock v6.x-1.x antes de v6.x-1.4 y v7.x v1.x, antes v7.x-1.1 para Drupal permite inyectar secuencias de comandos web o HTML a usuarios remotos autenticados con permiso para administrar los bloques a través del bloque de título. • http://drupal.org/node/1505410 http://drupal.org/node/1505414 http://drupal.org/node/1506390 http://drupalcode.org/project/multiblock.git/commit/2c5177b http://drupalcode.org/project/multiblock.git/commit/aee07d3 http://osvdb.org/80673 http://secunia.com/advisories/48588 http://www.madirish.net/content/drupal-multiblock-6x-13-xss-vulnerability http://www.openwall.com/lists/oss-security/2012/04/07/1 http://www.securityfocus.com/bid/52800 https://exchange.xforce.ibmcloud.c • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 14EXPL: 1

Cross-site request forgery (CSRF) vulnerability in the Node Limit Number module before 6.x-1.2 for Drupal allows remote attackers to hijack the authentication of users with the administer node limitnumber permission for requests that delete limits. Una vulnerabilidad de falsificación de peticiones en sitios cruzados (CSRF) en el módulo de límite de número de nodo (Node Limit Number) antes de v6.x-1.2 para Drupal permite a atacantes remotos secuestrar la autenticación de los usuarios con el permiso que tengan permisos de administración del número límite de nodos para las solicitudes que eliminen los límites. • http://drupal.org/node/1506594 http://drupal.org/node/1506728 http://drupalcode.org/project/node_limitnumber.git/commit/90f0d3a http://osvdb.org/80684 http://secunia.com/advisories/48597 http://www.openwall.com/lists/oss-security/2012/04/07/1 http://www.securityfocus.com/bid/52816 https://exchange.xforce.ibmcloud.com/vulnerabilities/74525 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.0EPSS: 0%CPEs: 8EXPL: 0

The Organic Groups (OG) module 6.x-2.x before 6.x-2.3 for Drupal does not properly restrict access, which allows remote attackers to obtain sensitive information such as private group titles via a request through the Views module. El módulo 'Organic Groups' (OG) v6.x-2.x, antes de v6.x-2.3 para Drupal no restringe adecuadamente el acceso, lo que permite a atacantes remotos obtener información sensible, tales como títulos de los grupos privados a través de una solicitud a través del módulo de Vistas (Views). • http://drupal.org/node/1507328 http://drupal.org/node/1507446 http://osvdb.org/80678 http://secunia.com/advisories/48620 http://www.openwall.com/lists/oss-security/2012/04/07/1 http://www.securityfocus.com/bid/52799 https://exchange.xforce.ibmcloud.com/vulnerabilities/74526 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 2.1EPSS: 0%CPEs: 17EXPL: 1

Cross-site scripting (XSS) vulnerability in the Contact Save module 6.x-1.x before 6.x-1.5 for Drupal allows remote authenticated users with the access site-wide contact form permission to inject arbitrary web script or HTML via unspecified vectors. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en el módulo "Contact Save" v6.x-1.x antes de v6.x-1.5 para Drupal permite inyectar secuencias de comandos web o HTML, a usuarios remotos autenticados con permisos de acceso a todos los formularios del sitio web, a través de vectores no especificados. • http://drupal.org/node/1506438 http://drupal.org/node/953788 http://drupalcode.org/project/contact_save.git/commit/0654894 http://osvdb.org/80669 http://secunia.com/advisories/48619 http://www.openwall.com/lists/oss-security/2012/04/07/1 http://www.securityfocus.com/bid/52787 https://exchange.xforce.ibmcloud.com/vulnerabilities/74515 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the CDN2 Video module 6.x for Drupal allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. Una vulnerabilidad de falsificación de peticiones en sitios cruzados (CSRF) en el módulo CDN2 Video v6.x para Drupal permite a atacantes remotos secuestrar la autenticación de víctimas no especificadas a través de vectores desconocidos. • http://drupal.org/node/1506542 http://www.openwall.com/lists/oss-security/2012/05/03/1 http://www.openwall.com/lists/oss-security/2012/05/03/2 http://www.osvdb.org/80686 http://www.securityfocus.com/bid/52812 https://exchange.xforce.ibmcloud.com/vulnerabilities/74522 • CWE-352: Cross-Site Request Forgery (CSRF) •