Lucene search

K

Flag Module Security Vulnerabilities

cve
cve

CVE-2013-5964

Cross-site scripting (XSS) vulnerability in the administration page in the Flag module 7.x-3.x before 7.x-3.1 for Drupal allows remote authenticated users with the "Administer flags" permission to inject arbitrary web script or HTML via the flag...

5.4AI Score

0.001EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2014-3453

Eval injection vulnerability in the flag_import_form_validate function in includes/flag.export.inc in the Flag module 7.x-3.0, 7.x-3.5, and earlier for Drupal allows remote authenticated administrators to execute arbitrary PHP code via the "Flag import code" text area to...

7.5AI Score

0.004EPSS

2014-05-17 07:55 PM
27
cve
cve

CVE-2009-5096

Cross-site scripting (XSS) vulnerability in the Flag Content module 5.x-2.x before 5.x-2.10 for Drupal allows remote attackers to inject arbitrary web script or HTML via the Reason...

5.9AI Score

0.003EPSS

2011-09-13 07:59 PM
18