5 results (0.003 seconds)

CVSS: 6.0EPSS: 0%CPEs: 20EXPL: 0

SQL injection vulnerability in the conversion form for Events in the Date module 6.x-2.x before 6.x-2.8 for Drupal allows remote authenticated users with the "administer Date Tools" privilege to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en formulario de conversión para Eventos en el módulo Fecha v6.x-2.x antes de v6.x-2.8 para Drupal permite ejecutar comandos SQL a usuarios remotos autenticados con el privilegio "administrar Fecha de Herramientas" a través de vectores no especificados. • http://drupal.org/node/1401026 http://drupal.org/node/1401434 http://osvdb.org/78261 http://secunia.com/advisories/47533 http://www.openwall.com/lists/oss-security/2012/04/07/1 http://www.securityfocus.com/bid/51378 https://exchange.xforce.ibmcloud.com/vulnerabilities/72356 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 31EXPL: 0

The Node Reference module in Content Construction Kit (CCK) module 5.x before 5.x-1.11 and 6.x before 6.x-2.7 for Drupal does not perform access checks before displaying referenced nodes, which allows remote attackers to read controlled nodes. El módulo "Node Reference" (referencia de nodo) en el módulo "Content Construction Kit" (CCK o kit de construcción de contenido) v5.x en versiones anteriores a la v5.x-1.11 y v6.x en versiones anteriores a la v6.x-2.7 para Drupal no realiza comprobaciones de acceso antes de mostrar los nodos referenciados, lo que permite a atacantes remotos leer los nodos controlados. • http://drupal.org/node/829566 http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043100.html http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043172.html http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043191.html http://osvdb.org/65615 http://secunia.com/advisories/40243 http://secunia.com/advisories/40318 http://www.vupen.com/english/advisories/2010/1546 https://exchange.xforce.ibmcloud.com/vulnerabilities/59515 • CWE-20: Improper Input Validation •

CVSS: 2.1EPSS: 0%CPEs: 16EXPL: 0

Cross-site scripting (XSS) vulnerability in the Date Tools sub-module in the Date module 6.x before 6.x-2.3 for Drupal allows remote authenticated users, with "use date tools" or "administer content types" privileges, to inject arbitrary web script or HTML via a "Content type label" field. Vulnerabilidad de ejecución de secuencias de comandos de sitios cruzados (XSS) en el sub-modulo Date Tools del modulo Date v6.x anteriores a 6.x-2.3 para Drupal permite a usuarios remotos autenticados con privilegios de "use date tools" o "administer content types" inyectar secuencias de comandos web o HTML arbitrarios a través del campo "Content type label". • http://drupal.org/node/534332 http://drupal.org/node/534636 http://lampsecurity.org/drupal-date-xss-vulnerability http://secunia.com/advisories/36006 http://www.osvdb.org/56608 http://www.securityfocus.com/bid/35790 http://www.vupen.com/english/advisories/2009/2103 https://exchange.xforce.ibmcloud.com/vulnerabilities/52143 https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01312.html https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01339.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 14EXPL: 0

Cross-site scripting (XSS) vulnerability in the Calendar module 6.x before 6.x-2.2 for Drupal allows remote authenticated users, with "create new content types" privileges, to inject arbitrary web script or HTML via the title of a content type. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el módulo "Calendar" (calendario) en versiones v6.x anteriores a la v6.x-2.2 para Drupal permite a atacantes remotos autenticados, con privilegios "create new content types" (crear nuevos tipos de contenido), inyectar codigo de script web o código HTML a través de el título de un tipo de contenido. • http://drupal.org/node/534336 http://drupal.org/node/534652 http://lampsecurity.org/drupal-date-xss-vulnerability http://secunia.com/advisories/36012 http://www.osvdb.org/56611 http://www.securityfocus.com/bid/35790 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 12EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Drupal Content Construction Kit (CCK) 5.x through 5.x-1.8 allow remote authenticated users with "administer content" permissions to inject arbitrary web script or HTML via the (1) "field label," (2) "help text," or (3) "allowed values" settings. Vulnerabilidad múltiple de ejecución de secuencias de comandos en sitios cruzados - XSS - en Drupal Content Construction Kit (CCK) v5.x hasta v5.x-1.8 permite a los usuarios remotos autenticados con permisos "administrar contenido" inyectar arbitrariamente una secuencia de comandos web o HTML a través de los parámetros (1) "field label," (2) "help text," o (3) "allowed values". • http://drupal.org/node/304093 http://osvdb.org/47929 http://secunia.com/advisories/31757 http://www.securityfocus.com/bid/31027 https://exchange.xforce.ibmcloud.com/vulnerabilities/44915 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •