U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:drupal:drupal:6.0:rc4:*:*:*:*:*:*
  • CPE Name Search: true
There are 263 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2012-2340

The Contact Forms module 7.x-1.x before 7.x-1.2 for Drupal does not specify sufficiently restrictive permissions, which allows remote authenticated users with the "access the site-wide contact form" permission to modify the module settings via unspecified vectors.

Published: May 21, 2012; 4:55:18 PM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2012-2339

Cross-site scripting (XSS) vulnerability in the Glossary module 6.x-1.x before 6.x-1.8 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "taxonomy information."

Published: May 21, 2012; 4:55:18 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-2907

Cross-site scripting (XSS) vulnerability in the aberdeen_breadcrumb function in template.php in the Aberdeen theme 6.x-1.x before 6.x-1.11 for Drupal, when set to append the content title to the breadcrumb, allows remote attackers to inject arbitrary web script or HTML via the content title in a breadcrumb.

Published: May 21, 2012; 2:55:06 PM -0400
V3.x:(not available)
V2.0: 2.6 LOW
CVE-2012-2341

Cross-site request forgery (CSRF) vulnerability in the Take Control module 6.x-2.x before 6.x-2.2 for Drupal allows remote attackers to hijack the authentication of unspecified users for Ajax requests that manipulate files.

Published: May 18, 2012; 6:55:06 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2007-6752

Cross-site request forgery (CSRF) vulnerability in Drupal 7.12 and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that end a session via the user/logout URI. NOTE: the vendor disputes the significance of this issue, by considering the "security benefit against platform complexity and performance impact" and concluding that a change to the logout behavior is not planned because "for most sites it is not worth the trade-off.

Published: March 28, 2012; 6:54:59 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2011-4113

SQL injection vulnerability in the Views module before 6.x-2.13 for Drupal allows remote attackers to execute arbitrary SQL commands via vectors related to "filters/arguments on certain types of views with specific configurations of arguments."

Published: February 17, 2012; 6:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-1060

Multiple cross-site scripting (XSS) vulnerabilities in revisioning_theme.inc in the Taxonomy module in the Revisioning module 6.x-3.13 and other versions before 6.x-3.14 for Drupal allow remote authenticated users with certain privileges to inject arbitrary web script or HTML via the (1) tags or (2) term parameters.

Published: February 13, 2012; 7:55:01 PM -0500
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2012-1057

Cross-site request forgery (CSRF) vulnerability in the clickthrough tracking functionality in the Forward module 6.x-1.x before 6.x-1.21 and 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to hijack the authentication of administrators for requests that increase node rankings via the tracking code, possibly related to improper "flood control."

Published: February 13, 2012; 7:55:00 PM -0500
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2012-1056

The Forward module 6.x-1.x before 6.x-1.21 and 7.x-1.x before 7.x-1.3 for Drupal does not properly enforce permissions for (1) Recent forwards, (2) Most forwarded, or (3) Dynamic blocks, which allows remote attackers to obtain node titles via unspecified vectors.

Published: February 13, 2012; 7:55:00 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-0914

Cross-site scripting (XSS) vulnerability in display_renderers/panels_renderer_editor.class.php in the admin view in the Panels module 6.x-2.x before 6.x-3.10 and 7.x-3.x before 7.x-3.0 for Drupal allows remote authenticated users with certain privileges to inject arbitrary web script or HTML via the Region title.

Published: January 24, 2012; 1:55:01 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-5030

Cross-site scripting (XSS) vulnerability in the Meta tags quick module 7.x-2.x before 7.x-2.3 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via unspecified vectors, probably related to "names of entity bundles."

Published: December 29, 2011; 5:55:01 PM -0500
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2011-4560

Cross-site scripting (XSS) vulnerability in the Petition Node module 6.x-1.x before 6.x-1.5 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to signing a petition.

Published: November 28, 2011; 4:55:08 PM -0500
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2009-5096

Cross-site scripting (XSS) vulnerability in the Flag Content module 5.x-2.x before 5.x-2.10 for Drupal allows remote attackers to inject arbitrary web script or HTML via the Reason parameter.

Published: September 13, 2011; 3:59:24 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2010-4813

Cross-site scripting (XSS) vulnerability in the Category Tokens module 6.x before 6.x-1.1 for Drupal allows remote authenticated users with administer taxonomy permissions to inject arbitrary web script or HTML by editing or creating vocabulary names, which are not properly handled in token help.

Published: July 08, 2011; 6:55:00 PM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2011-1664

Cross-site request forgery (CSRF) vulnerability in the Translation Management module 6.x before 6.x-1.21 for Drupal allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

Published: April 09, 2011; 10:51:19 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2011-1663

SQL injection vulnerability in the Translation Management module 6.x before 6.x-1.21 for Drupal allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Published: April 09, 2011; 10:51:19 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2011-1662

Cross-site scripting (XSS) vulnerability in Translation Management module 6.x before 6.x-1.21 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Published: April 09, 2011; 10:51:19 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-1661

The Node Quick Find module 6.x-1.1 for Drupal does not use db_rewrite_sql when presenting node titles, which allows remote attackers to bypass intended access restrictions and read potentially sensitive node titles via the autocomplete feature.

Published: April 09, 2011; 10:51:19 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2010-4775

The Relevant Content module 5.x before 5.x-1.4 and 6.x before 6.x-1.5 for Drupal does not properly implement node access logic, which allows remote attackers to discover restricted node titles and relationships.

Published: March 23, 2011; 6:00:02 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2011-1066

Cross-site scripting (XSS) vulnerability in the Messaging module 6.x-2.x before 6.x-2.4 and 6.x-4.x before 6.x-4.0-beta8 for Drupal allows remote attackers with administer messaging permissions to inject arbitrary web script or HTML via unspecified vectors.

Published: February 22, 2011; 8:00:03 PM -0500
V3.x:(not available)
V2.0: 2.6 LOW