Vulnerabilities (CVE)

Filtered by vendor Drupal Subscribe
Total 834 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-2719 2 Blaine Lang, Drupal 2 Filedepot, Drupal 2024-02-28 5.1 MEDIUM N/A
The filedepot module 6.x-1.x before 6.x-1.3 for Drupal, when accessed using multiple different browsers from the same IP address, causes Internet Explorer sessions to "switch users" when uploading a file, which has unspecified impact possibly involving file uploads to the wrong user directory, aka "Session Management Vulnerability."
CVE-2013-0316 1 Drupal 1 Drupal 2024-02-28 5.0 MEDIUM N/A
The Image module in Drupal 7.x before 7.20 allows remote attackers to cause a denial of service (CPU and disk space consumption) via a large number of new derivative requests.
CVE-2011-5187 2 Drupal, Tag1consulting 2 Drupal, Support 2024-02-28 2.1 LOW N/A
Cross-site scripting (XSS) vulnerability in the Support Ticketing System module 6.x-1.x before 6.x-1.7 for Drupal allows remote authenticated users with the "administer support projects" permission to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-2158 2 Drupal, Services Project 2 Drupal, Services 2024-02-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the Services module 6.x-3.x and 7.x-3.x before 7.x-3.4 for Drupal allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2012-1628 2 63reasons, Drupal 2 Supercron, Drupal 2024-02-28 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the SuperCron module for Drupal allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-4493 2 Drupal, Roy Baxter 2 Drupal, Better Revisions 2024-02-28 2.1 LOW N/A
Cross-site scripting (XSS) vulnerability in the administrative interface in the Better Revisions module 7.x-1.x before 7.x-1.1 for Drupal allows remote authenticated users with the "administer better revisions" permission to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6386 1 Drupal 1 Drupal 2024-02-28 6.8 MEDIUM N/A
Drupal 6.x before 6.29 and 7.x before 7.24 uses the PHP mt_rand function to generate random numbers, which uses predictable seeds and allows remote attackers to predict security strings and bypass intended restrictions via a brute force attack.
CVE-2012-5544 2 Drupal, Thinkshout 2 Drupal, Mandrill 2024-02-28 4.0 MEDIUM N/A
The Mandrill module 7.x-1.x before 7.x-1.2 for Drupal allows remote authenticated users to obtain password reset links by reading the logs in the Mandrill dashboard.
CVE-2012-4554 1 Drupal 1 Drupal 2024-02-28 5.0 MEDIUM N/A
The OpenID module in Drupal 7.x before 7.16 allows remote OpenID servers to read arbitrary files via a crafted DOCTYPE declaration in an XRDS file.
CVE-2013-1781 2 Devsaran, Drupal 2 Professional Theme, Drupal 2024-02-28 2.1 LOW N/A
Cross-site scripting (XSS) vulnerability in the 3 slide gallery in the Professional theme before 7.x-1.4 for Drupal allows remote authenticated users with the administer themes permission to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-5539 2 Drupal, Organic Groups Project 2 Drupal, Organic Groups 2024-02-28 3.5 LOW N/A
The Organic Groups (OG) module 7.x-1.x before 7.x-1.5 for Drupal does not properly maintain pending group memberships, which allows remote authenticated users to post to arbitrary groups by modifying their own account while a pending membership is waiting to be approved.
CVE-2012-5591 2 Catalin Florian Radut, Drupal 2 Zeropoint, Drupal 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Zero Point module 6.x-1.x before 6.x-1.18 and 7.x-1.x before 7.x-1.4 for Drupal allows remote attackers to inject arbitrary web script or HTML via the path aliases.
CVE-2013-0227 2 Drupal, Mathijs Koenraadt 2 Drupal, Search Api Sorts 2024-02-28 2.1 LOW N/A
Cross-site scripting (XSS) vulnerability in the Search API Sorts module 7.x-1.x before 7.x-1.4 for Drupal allows remote authenticated users with certain roles to inject arbitrary web script or HTML via unspecified field labels.
CVE-2012-2069 2 Drupal, Mclewin 2 Drupal, Wishlist 2024-02-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the Wishlist module 6.x-2.x before 6.x-2.6 and 7.x-2.x before 7.x-2.6 for Drupal allows remote attackers to hijack the authentication of arbitrary users for requests that insert cross-site scripting (XSS) sequences via the (1) wl_reveal or (2) q parameters.
CVE-2013-4138 2 Alienwp, Drupal 2 Hatch, Drupal 2024-02-28 2.1 LOW N/A
Cross-site scripting (XSS) vulnerability in the Hatch theme 7.x-1.x before 7.x-1.4 for Drupal allows remote authenticated users with the "Administer content," "Create new article," or "Edit any article type content" permission to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-2730 2 Alexis Wilke, Drupal 2 Protected Node, Drupal 2024-02-28 7.5 HIGH N/A
The Protected Node module 6.x-1.x before 6.x-1.6 for Drupal does not properly "protect node access when nodes are accessed outside of the standard node view," which allows remote attackers to bypass intended access restrictions.
CVE-2013-4139 2 Drupal, Stage File Proxy Project 2 Drupal, Stage File Proxy 2024-02-28 5.0 MEDIUM N/A
The Stage File Proxy module 7.x-1.x before 7.x-1.4 for Drupal allows remote attackers to cause a denial of service (file operations performance degradation and failure) via a large number of requests.
CVE-2013-0321 2 Drupal, Ubercart Views Project 2 Drupal, Uc Views 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Views in the Ubercart Views (uc_views) module 6.x before 6.x-3.3 for Drupal allows remote attackers to inject arbitrary web script or HTML via the full name field.
CVE-2013-1780 2 Devsaran, Drupal 2 Best Responsive, Drupal 2024-02-28 2.1 LOW N/A
Cross-site scripting (XSS) vulnerability in the Best Responsive Theme 7.x-1.x before 7.x-1.1 for Drupal allows remote authenticated users with the administer themes permission to inject arbitrary web script or HTML via vectors related to social icons.
CVE-2012-5584 2 Drupal, M2osw 2 Drupal, Tableofcontents 2024-02-28 4.3 MEDIUM N/A
The Table of Contents module 6.x-3.x before 6.x-3.8 for Drupal does not properly check node permissions, which allows remote attackers to read a node's headers by accessing a table of contents block.