U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*
  • CPE Name Search: true
There are 277 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2014-5020

The File module in Drupal 7.x before 7.29 does not properly check permissions to view files, which allows remote authenticated users with certain permissions to bypass intended restrictions and read files by attaching the file to content with a file field.

Published: July 22, 2014; 10:55:10 AM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2014-5019

The multisite feature in Drupal 6.x before 6.32 and 7.x before 7.29 allows remote attackers to cause a denial of service via a crafted HTTP Host header, related to determining which configuration file to use.

Published: July 22, 2014; 10:55:10 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-2983

Drupal 6.x before 6.31 and 7.x before 7.27 does not properly isolate the cached data of different anonymous users, which allows remote anonymous users to obtain sensitive interim form input information in opportunistic situations via unspecified vectors.

Published: April 23, 2014; 11:55:05 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-1476

The Taxonomy module in Drupal 7.x before 7.26, when upgraded from an earlier version of Drupal, does not properly restrict access to unpublished content, which allows remote authenticated users to obtain sensitive information via a listing page.

Published: January 24, 2014; 1:55:05 PM -0500
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-1475

The OpenID module in Drupal 6.x before 6.30 and 7.x before 7.26 allows remote OpenID users to authenticate as other users via unspecified vectors.

Published: January 24, 2014; 1:55:05 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0244

Cross-site scripting (XSS) vulnerability in Drupal 6.x before 6.28 and 7.x before 7.19, when running with older versions of jQuery that are vulnerable to CVE-2011-4969, allows remote attackers to inject arbitrary web script or HTML via vectors involving unspecified Javascript functions that are used to select DOM elements.

Published: January 19, 2014; 12:16:30 PM -0500
V3.x:(not available)
V2.0: 2.6 LOW
CVE-2013-6388

Cross-site scripting (XSS) vulnerability in the Color module in Drupal 7.x before 7.24 allows remote attackers to inject arbitrary web script or HTML via vectors related to CSS.

Published: December 24, 2013; 3:55:04 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-6387

Cross-site scripting (XSS) vulnerability in the Image module in Drupal 7.x before 7.24 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the description field.

Published: December 24, 2013; 3:55:04 PM -0500
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-6389

Open redirect vulnerability in the Overlay module in Drupal 7.x before 7.24 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

Published: December 07, 2013; 4:55:10 PM -0500
V3.x:(not available)
V2.0: 5.8 MEDIUM
CVE-2013-6386

Drupal 6.x before 6.29 and 7.x before 7.24 uses the PHP mt_rand function to generate random numbers, which uses predictable seeds and allows remote attackers to predict security strings and bypass intended restrictions via a brute force attack.

Published: December 07, 2013; 4:55:10 PM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-6385

The form API in Drupal 6.x before 6.29 and 7.x before 7.24, when used with unspecified third-party modules, performs form validation even when CSRF validation has failed, which might allow remote attackers to trigger application-specific impacts such as arbitrary code execution via application-specific vectors.

Published: December 07, 2013; 4:55:10 PM -0500
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2012-0827

The File module in Drupal 7.x before 7.11, when using unspecified field access modules, allows remote authenticated users to read arbitrary private files that are associated with restricted fields via unspecified vectors.

Published: October 28, 2013; 6:55:03 PM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2012-0826

Cross-site request forgery (CSRF) vulnerability in the Aggregator module in Drupal 6.x before 6.23 and 7.x before 7.11 allows remote attackers to hijack the authentication of unspecified victims for requests that update feeds and possibly cause a denial of service (loss of updates due to rate limit) via unspecified vectors.

Published: October 28, 2013; 6:55:03 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-0825

Drupal 6.x before 6.23 and 7.x before 7.11 does not verify that Attribute Exchange (AX) information is signed, which allows remote attackers to modify potentially sensitive AX information without detection via a man-in-the-middle (MITM) attack.

Published: October 28, 2013; 6:55:03 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-0246

The Image module in Drupal 7.x before 7.19, when a private file system is used, does not properly restrict access to derivative images, which allows remote attackers to read derivative images of otherwise restricted images via unspecified vectors.

Published: July 16, 2013; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-0245

The printer friendly version functionality in the Book module in Drupal 6.x before 6.28 and 7.x before 7.19 does not properly restrict access to node that are part of a book outline, which allows remote authenticated users with the "access printer-friendly version" permission to read node titles and possibly node content via unspecified vectors.

Published: July 16, 2013; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-0316

The Image module in Drupal 7.x before 7.20 allows remote attackers to cause a denial of service (CPU and disk space consumption) via a large number of new derivative requests.

Published: March 27, 2013; 5:55:02 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-0205

Cross-site request forgery (CSRF) vulnerability in the RESTful Web Services (restws) module 7.x-1.x before 7.x-1.2 and 7.x-2.x before 7.x-2.0-alpha4 for Drupal allows remote attackers to hijack the authentication of arbitrary users via unknown vectors.

Published: March 19, 2013; 10:55:01 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-5653

The file upload feature in Drupal 6.x before 6.27 and 7.x before 7.18 allows remote authenticated users to bypass the protection mechanism and execute arbitrary PHP code via a null byte in a file name.

Published: January 02, 2013; 8:55:03 PM -0500
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2012-5651

Drupal 6.x before 6.27 and 7.x before 7.18 displays information for blocked users, which might allow remote attackers to obtain sensitive information by reading the search results.

Published: January 02, 2013; 8:55:03 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM