Lucene search

K

Data Security Vulnerabilities - 2020

cve
cve

CVE-2011-2714

A Cross-Site Scripting vulnerability exists in Drupal 6.20 with Data 6.x-1.0-alpha14 due to insufficient sanitization of table descriptions, field names, or labels before display.

6.1CVSS

6AI Score

0.001EPSS

2020-01-14 10:15 PM
60
cve
cve

CVE-2011-2715

An SQL Injection vulnerability exists in Drupal 6.20 with Data 6.x-1.0-alpha14 due to insufficient sanitization of table names or column names.

9.8CVSS

9.7AI Score

0.002EPSS

2020-01-14 10:15 PM
61