Lucene search

K

Drupal Security Vulnerabilities

cve
cve

CVE-2024-31247

Insertion of Sensitive Information into Log File vulnerability in Frédéric GILLES FG Drupal to WordPress.This issue affects FG Drupal to WordPress: from n/a through...

5.3CVSS

6.2AI Score

0.0004EPSS

2024-04-10 04:15 PM
21
cve
cve

CVE-2024-24837

Cross-Site Request Forgery (CSRF) vulnerability in Frédéric GILLES FG PrestaShop to WooCommerce, Frédéric GILLES FG Drupal to WordPress, Frédéric GILLES FG Joomla to WordPress.This issue affects FG PrestaShop to WooCommerce: from n/a through 4.44.3; FG Drupal to WordPress: from n/a through 3.67.0;....

4.3CVSS

5.5AI Score

0.0004EPSS

2024-02-21 08:15 AM
82
cve
cve

CVE-2024-22362

Drupal contains a vulnerability with improper handling of structural elements. If this vulnerability is exploited, an attacker may be able to cause a denial-of-service (DoS)...

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-16 04:15 AM
16
cve
cve

CVE-2023-5256

In certain scenarios, Drupal's JSON:API module will output error backtraces. With some configurations, this may cause sensitive information to be cached and made available to anonymous users, leading to privilege escalation. This vulnerability only affects sites with the JSON:API module enabled,...

7.5CVSS

7.2AI Score

0.001EPSS

2023-09-28 07:15 PM
2395
cve
cve

CVE-2023-31250

The file download facility doesn't sufficiently sanitize file paths in certain situations. This may result in users gaining access to private files that they should not have access to. Some sites may require configuration changes following this security release. Review the release notes for your...

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-26 07:15 PM
40
cve
cve

CVE-2022-25278

Under certain circumstances, the Drupal core form API evaluates form element access incorrectly. This may lead to a user being able to alter data they should not have access to. No forms provided by Drupal core are known to be vulnerable. However, forms added through contributed or custom modules.....

6.5CVSS

6.2AI Score

0.0005EPSS

2023-04-26 03:15 PM
207
cve
cve

CVE-2022-25276

The Media oEmbed iframe route does not properly validate the iframe domain setting, which allows embeds to be displayed in the context of the primary domain. Under certain circumstances, this could lead to cross-site scripting, leaked cookies, or other...

6.1CVSS

6AI Score

0.0005EPSS

2023-04-26 03:15 PM
68
cve
cve

CVE-2022-25277

Drupal core sanitizes filenames with dangerous extensions upon upload (reference: SA-CORE-2020-012) and strips leading and trailing dots from filenames to prevent uploading server configuration files (reference: SA-CORE-2019-010). However, the protections for these two vulnerabilities previously...

7.2CVSS

7.3AI Score

0.002EPSS

2023-04-26 03:15 PM
274
2
cve
cve

CVE-2022-25273

Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter...

7.5CVSS

7.3AI Score

0.001EPSS

2023-04-26 02:15 PM
57
cve
cve

CVE-2022-25274

Drupal 9.3 implemented a generic entity access API for entity revisions. However, this API was not completely integrated with existing permissions, resulting in some possible access bypass for users who have access to use revisions of content generally, but who do not have access to individual...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-04-26 02:15 PM
42
cve
cve

CVE-2022-25275

In some situations, the Image module does not correctly check access to image files not stored in the standard public files directory when generating derivative images using the image styles system. Access to a non-public file is checked only if it is stored in the "private" file system. However,.....

7.5CVSS

7.2AI Score

0.001EPSS

2023-04-26 02:15 PM
248
cve
cve

CVE-2009-2075

Nodequeue 5.x before 5.x-2.7 and 6.x before 6.x-2.2, a module for Drupal, does not properly restrict access when displaying node titles, which has unknown impact and attack...

6.8AI Score

0.003EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2009-2371

Advanced Forum 6.x before 6.x-1.1, a module for Drupal, does not prevent users from modifying user signatures after the associated comment format has been changed to an administrator-controlled input format, which allows remote authenticated users to inject arbitrary web script, HTML, and possibly....

6.8AI Score

0.002EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2009-0382

Unspecified vulnerability in Internationalization (i18n) Translation 5.x before 5.x-2.5, a module for Drupal, allows remote attackers with "translate node" permissions to bypass intended access restrictions and read unpublished nodes via unspecified...

6.8AI Score

0.002EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2009-2035

Unspecified vulnerability in Services 6.x before 6.x-0.14, a module for Drupal, when key-based access is enabled, allows remote attackers to read or add keys and access unauthorized services via unspecified...

6.8AI Score

0.003EPSS

2022-10-03 04:24 PM
24
cve
cve

CVE-2009-2074

Cross-site scripting (XSS) vulnerability in Nodequeue 5.x before 5.x-2.7 and 6.x before 6.x-2.2, a module for Drupal, allows remote authenticated users with administer taxonomy permissions to inject arbitrary web script or HTML via vocabulary...

5.5AI Score

0.002EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-2078

Multiple cross-site scripting (XSS) vulnerabilities in Booktree 5.x before 5.x-7.3 and 6.x before 6.x-1.1, a module for Drupal, allow remote attackers to inject arbitrary web script or HTML via the (1) node title and (2) node body in a tree root...

5.9AI Score

0.002EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2009-2291

Unspecified vulnerability in LoginToboggan 6.x-1.x before 6.x-1.5, a module for Drupal, when "Allow users to login using their e-mail address" is enabled, allows remote blocked users to bypass intended access restrictions via unspecified...

6.8AI Score

0.001EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-2083

Cross-site scripting (XSS) vulnerability in the term data detail page in Taxonomy manager 5.x before 5.x-1.2, a module for Drupal, allows remote authenticated users, with administer taxonomy privileges or the ability to use free tagging to add taxonomy terms, to inject arbitrary web script or HTML....

5.5AI Score

0.001EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-2079

Cross-site scripting (XSS) vulnerability in the administrative page interface in Taxonomy manager 5.x before 5.x-1.2 and 6.x before 6.x-1.1, a module for Drupal, allows remote authenticated users, with administer taxonomy privileges or the ability to use free tagging to add taxonomy terms, to...

5.5AI Score

0.001EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2009-2610

Cross-site scripting (XSS) vulnerability in the Links Related module in the Links Package 5.x before 5.x-1.13 and 6.x before 6.x-1.2, a module for Drupal, allows remote authenticated users to inject arbitrary web script or HTML via the title...

5.5AI Score

0.001EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2009-2370

Cross-site scripting (XSS) vulnerability in Advanced Forum 5.x before 5.x-1.1 and 6.x before 6.x-1.1, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-2076

Cross-site scripting (XSS) vulnerability in Views 6.x before 6.x-2.6, a module for Drupal, allows remote authenticated users to inject arbitrary web script or HTML via (1) exposed filters in the Views UI administrative interface and in the (2) view name parameter in the define custom views...

5.5AI Score

0.002EPSS

2022-10-03 04:24 PM
28
cve
cve

CVE-2009-4990

Cross-site scripting (XSS) vulnerability in the Webform report module 5.x and 6.x for Drupal allows remote attackers to inject arbitrary web script or HTML via a...

5.9AI Score

0.001EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2009-2077

Drupal 6.x before 6.x-2.6, a module for Drupal, allows remote authenticated users to bypass access restrictions and (1) read unpublished content from anonymous users when a view is already configured to display the content, and (2) read private content in generated...

6.3AI Score

0.001EPSS

2022-10-03 04:24 PM
25
cve
cve

CVE-2009-4520

The CCK Comment Reference module 5.x before 5.x-1.2 and 6.x before 6.x-1.3, a module for Drupal, allows remote attackers to bypass intended access restrictions and read comments by using the autocomplete...

6.7AI Score

0.001EPSS

2022-10-03 04:24 PM
18
cve
cve

CVE-2009-4518

Cross-site scripting (XSS) vulnerability in the Insert Node module 5.x before 5.x-1.2 for Drupal allows remote attackers to inject arbitrary web script or HTML via an inserted...

5.8AI Score

0.002EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2009-4526

The Send by e-mail sub-module in the Print (aka Printer, e-mail and PDF versions) module 5.x before 5.x-4.9 and 6.x before 6.x-1.9, a module for Drupal, does not properly enforce privilege requirements, which allows remote attackers to read page titles by requesting a "Send to friend"...

6.6AI Score

0.003EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-4207

Cross-site scripting (XSS) vulnerability in the Webform module 5.x before 5.x-2.7 and 6.x before 6.x-2.7, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via a...

5.7AI Score

0.002EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2009-4515

The Storm module 6.x before 6.x-1.25 for Drupal does not enforce privilege requirements for storminvoiceitem nodes, which allows remote attackers to read node titles via unspecified...

6.7AI Score

0.003EPSS

2022-10-03 04:24 PM
18
cve
cve

CVE-2009-4534

Open redirect vulnerability in the FAQ Ask module 5.x and 6.x before 6.x-2.0, a module for Drupal, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.7AI Score

0.001EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2009-4517

Cross-site request forgery (CSRF) vulnerability in the FAQ Ask module 5.x and 6.x before 6.x-2.0, a module for Drupal, allows remote attackers to hijack the authentication of arbitrary users for requests that access unpublished...

7.2AI Score

0.001EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2009-4516

Cross-site scripting (XSS) vulnerability in the FAQ Ask module 5.x and 6.x before 6.x-2.0, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.003EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2009-4514

Cross-site scripting (XSS) vulnerability in the OpenSocial Shindig-Integrator module 5.x and 6.x before 6.x-2.1, a module for Drupal, allows remote authenticated users, with "create application" privileges, to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2022-10-03 04:24 PM
27
cve
cve

CVE-2009-4829

Cross-site scripting (XSS) vulnerability in the Automated Logout module 6.x-1.x before 6.x-1.7 and 6.x-2.x before 6.x-2.3 for Drupal allows remote authenticated users with administer autologout privileges to inject arbitrary web script or HTML via unspecified...

5.5AI Score

0.001EPSS

2022-10-03 04:24 PM
25
cve
cve

CVE-2009-4602

Cross-site scripting (XSS) vulnerability in the Randomizer module 5.x through 5.x-1.0 and 6.x through 6.x-1.0, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2022-10-03 04:24 PM
25
cve
cve

CVE-2009-4296

SQL injection vulnerability in the Taxonomy Timer module 5.x-1.8 and earlier and 6.x-alpha1 and earlier for Drupal allows remote attackers to execute arbitrary SQL commands via unspecified...

8.4AI Score

0.004EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2009-1249

Cross-site scripting (XSS) vulnerability in Feed element mapper 5.x before 5.x-1.1, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via the content title in...

5.9AI Score

0.001EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-1342

Cross-site scripting (XSS) vulnerability in the CCK comment reference module 6.x before 6.x-1.2, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via certain comment titles associated with a node edit...

5.9AI Score

0.002EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2009-1344

Cross-site scripting (XSS) vulnerability in the Localization client module 5.x before 5.x-1.2 and 6.x before 6.x-1.7, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via input to the translation...

5.9AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2009-1343

Cross-site scripting (XSS) vulnerability in the Print (aka Printer, e-mail and PDF versions) module 5.x before 5.x-4.5 and 6.x before 6.x-1.5, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via content...

5.9AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2009-3568

Comment RSS 5.x before 5.x-2.2 and 6.x before 6.x-2.2, a module for Drupal, does not properly enforce permissions when a link is added to the RSS feed, which allows remote attackers to obtain the node title and possibly other sensitive content by reading the...

6.6AI Score

0.003EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2009-3351

Multiple unspecified vulnerabilities in the Node Browser module for Drupal have unknown impact and attack...

6.9AI Score

0.002EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2009-3354

Multiple unspecified vulnerabilities in the Rest API module for Drupal have unknown impact and attack...

6.9AI Score

0.002EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2009-3479

Cross-site scripting (XSS) vulnerability in Bibliography (Biblio) 5.x before 5.x-1.17 and 6.x before 6.x-1.6, a module for Drupal, allows remote attackers, with "create content displayed by the Bibliography module" permissions, to inject arbitrary web script or HTML via a...

5.6AI Score

0.002EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2009-3350

Multiple unspecified vulnerabilities in the Subdomain Manager module for Drupal have unknown impact and attack...

6.8AI Score

0.002EPSS

2022-10-03 04:23 PM
36
cve
cve

CVE-2009-3353

Multiple unspecified vulnerabilities in the Node2Node module for Drupal have unknown impact and attack...

6.9AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2009-3921

The Smartqueue_og module 5.x before 5.x-1.3 and 6.x before 6.x-1.0-rc3, a module for Drupal, does not verify group-node privileges in certain circumstances involving subqueue creation, which allows remote authenticated users to discover arbitrary organic group names by reading confirmation...

6.4AI Score

0.002EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2009-3784

Open redirect vulnerability in Simplenews Statistics 6.x before 6.x-2.0, a module for Drupal, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.7AI Score

0.001EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2009-3157

Cross-site scripting (XSS) vulnerability in the Calendar module 6.x before 6.x-2.2 for Drupal allows remote authenticated users, with "create new content types" privileges, to inject arbitrary web script or HTML via the title of a content...

5.5AI Score

0.001EPSS

2022-10-03 04:23 PM
19
Total number of security vulnerabilities727