2 results (0.005 seconds)

CVSS: 2.1EPSS: 0%CPEs: 19EXPL: 0

Cross-site scripting (XSS) vulnerability in the Workflow module 5.x-2.x before 5.x-2.6 and 6.x-1.x before 6.x-1.4 for Drupal, when used with the Token module, might allow remote authenticated users to inject arbitrary web script or HTML via a certain Comment field. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el módulo Workflow 5.x-2.x en versiones anteriores a la 5.x-2.6 y 6.x-1.x en versiones anteriores a la 6.x-1.4 para Drupal, cuando se usa con el módulo Token, puede permitir a atacantes remotos autenticados inyectar secuencias de comandos web o HTML de su elección a través de un campo "Comment" determinado. • http://drupal.org/node/731624 http://drupal.org/node/731644 http://drupal.org/node/731648 http://secunia.com/advisories/38825 http://www.securityfocus.com/bid/38520 https://exchange.xforce.ibmcloud.com/vulnerabilities/56638 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 18EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the Workflow module 5.x before 5.x-2.4 and 6.x before 6.x-1.2, a module for Drupal, allow remote authenticated users, with "administer workflow" privileges, to inject arbitrary web script or HTML via the name of a (1) workflow or (2) workflow state. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en el módulo para Drupal Workflow v5.x anteriores a v5.x-2.4 y v6.x anteriores a v6.x-1.2, permite a atacantes remotos autenticados con privilegios "administer Workflow", inyectar secuencias de comandos web o HTML a través del nombre de un (1) Workflow o (2) estado de Workflow. • http://drupal.org/node/612832 http://drupal.org/node/612834 http://drupal.org/node/617456 http://secunia.com/advisories/37203 http://www.securityfocus.com/bid/36878 http://www.vupen.com/english/advisories/2009/3089 https://exchange.xforce.ibmcloud.com/vulnerabilities/54028 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •