Page 6 of 34 results (0.006 seconds)

CVSS: 6.8EPSS: 2%CPEs: 14EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the XML parser in Drupal 4.6.x before 4.6.10 and 4.7.x before 4.7.4 allow remote attackers to inject arbitrary web script or HTML via a crafted RSS feed. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en el analizador XML en Drupal 4.6.x anterior a la 4.6.10 y 4.7.x anterior a la 4.7.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante una fuente RSS artesanal. • http://drupal.org/node/88826 http://secunia.com/advisories/22486 http://securityreason.com/securityalert/1766 http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.025-drupal.html http://www.osvdb.org/29922 http://www.securityfocus.com/archive/1/449197/100/0/threaded http://www.vupen.com/english/advisories/2006/4120 •

CVSS: 2.6EPSS: 1%CPEs: 14EXPL: 0

Drupal 4.6.x before 4.6.10 and 4.7.x before 4.7.4 allows form submissions to be redirected, which allows remote attackers to obtain arbitrary form information via a crafted URL. Drupal 4.6.x anterior a 4.6.10 y 4.7.x anterior a 4.7.4 permite que los envíos de formularios sean redireccionados, lo cual permite a atacantes remotos obtener información de su elección de un formulario mediante una URL artesanal. • http://drupal.org/node/88828 http://secunia.com/advisories/22486 http://securityreason.com/securityalert/1764 http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.025-drupal.html http://www.securityfocus.com/archive/1/449200/100/0/threaded http://www.securityfocus.com/bid/20631 http://www.vupen.com/english/advisories/2006/4120 https://exchange.xforce.ibmcloud.com/vulnerabilities/29682 •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

Cross-site scripting (XSS) vulnerability in user.module in Drupal 4.6 before 4.6.9, and 4.7 before 4.7.3, allows remote attackers to inject arbitrary web script or HTML via the msg parameter. NOTE: portions of these details are obtained from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en user.module en Drupal 4.6 anterior a 4.6.9, y 4.7 anterior a 4.7.3, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante el parámetro msg. NOTA: parte de estos detalles se han obtenido de información de terceros. • http://drupal.org/node/76748 http://secunia.com/advisories/21332 http://secunia.com/advisories/21503 http://www.debian.org/security/2006/dsa-1147 http://www.securityfocus.com/bid/19325 http://www.vupen.com/english/advisories/2006/3138 https://exchange.xforce.ibmcloud.com/vulnerabilities/28184 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in the webform module in Drupal 4.6 before July 8, 2006 and 4.7 before July 8, 2006 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el módulo webform de Drupal 4.6 anterior al 8 de Julio de 2006 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de vectores no especificados. • http://drupal.org/node/72846 http://secunia.com/advisories/21021 http://www.securityfocus.com/bid/18947 http://www.vupen.com/english/advisories/2006/2764 https://exchange.xforce.ibmcloud.com/vulnerabilities/27685 •

CVSS: 7.5EPSS: 15%CPEs: 11EXPL: 0

Drupal 4.6.x before 4.6.8 and 4.7.x before 4.7.2, when running under certain Apache configurations such as when FileInfo overrides are disabled within .htaccess, allows remote attackers to execute arbitrary code by uploading a file with multiple extensions, a variant of CVE-2006-2743. • http://drupal.org/files/sa-2006-007/advisory.txt http://drupal.org/node/66763 http://secunia.com/advisories/21244 http://securityreason.com/securityalert/1042 http://www.debian.org/security/2006/dsa-1125 http://www.securityfocus.com/archive/1/435792/100/0/threaded http://www.securityfocus.com/bid/18245 •