Vulnerabilities > Drupal > Drupal > 4.7.2

DATE CVE VULNERABILITY TITLE RISK
2008-01-15 CVE-2008-0273 Cross-Site Scripting vulnerability in Drupal
Interpretation conflict in Drupal 4.7.x before 4.7.11 and 5.x before 5.6, when Internet Explorer 6 is used, allows remote attackers to conduct cross-site scripting (XSS) attacks via invalid UTF-8 byte sequences, which are not processed as UTF-8 by Drupal's HTML filtering, but are processed as UTF-8 by Internet Explorer, effectively removing characters from the document and defeating the HTML protection mechanism.
network
drupal CWE-79
4.3
2008-01-15 CVE-2008-0272 Cross-Site Request Forgery (CSRF) vulnerability in Drupal
Cross-site request forgery (CSRF) vulnerability in the aggregator module in Drupal 4.7.x before 4.7.11 and 5.x before 5.6 allows remote attackers to delete items from a feed as privileged users.
network
drupal CWE-352
4.3
2007-12-10 CVE-2007-6299 Improper Input Validation vulnerability in Drupal
Multiple SQL injection vulnerabilities in Drupal and vbDrupal 4.7.x before 4.7.9 and 5.x before 5.4 allow remote attackers to execute arbitrary SQL commands via modules that pass input to the taxonomy_select_nodes function, as demonstrated by the (1) taxonomy_menu, (2) ajaxLoader, and (3) ubrowser contributed modules.
network
low complexity
drupal CWE-20
7.5
2007-10-19 CVE-2007-5597 Permissions, Privileges, and Access Controls vulnerability in Drupal
The hook_comments API in Drupal 4.7.x before 4.7.8 and 5.x before 5.3 does not pass publication status, which might allow attackers to bypass access restrictions and trigger e-mail with unpublished comments from some modules, as demonstrated by (1) Organic groups and (2) Subscriptions.
network
drupal CWE-264
4.3
2007-10-19 CVE-2007-5596 Cross-Site Scripting vulnerability in Drupal
The core Upload module in Drupal 4.7.x before 4.7.8 and 5.x before 5.3 places the .html extension on a whitelist, which allows remote attackers to conduct cross-site scripting (XSS) attacks by uploading .html files.
network
drupal CWE-79
4.3
2007-10-19 CVE-2007-5595 Http Response Splitting vulnerability in Drupal
CRLF injection vulnerability in the drupal_goto function in includes/common.inc Drupal 4.7.x before 4.7.8 and 5.x before 5.3 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
network
high complexity
drupal CWE-113
5.1
2007-10-12 CVE-2007-5416 Numeric Errors vulnerability in Drupal
Drupal 5.2 and earlier does not properly unset variables when the input data includes a numeric parameter with a value matching an alphanumeric parameter's hash value, which allows remote attackers to execute arbitrary PHP code by invoking the drupal_eval function through a callback parameter to the default URI, as demonstrated by the _menu[callbacks][1][callback] parameter.
network
drupal CWE-189
6.8
2007-07-30 CVE-2007-4064 Cross-Site Scripting vulnerability in Drupal
Multiple cross-site scripting (XSS) vulnerabilities in Drupal 5.x before 5.2, and 4.7.x before 4.7.7, (1) allow remote attackers to inject arbitrary web script or HTML via "some server variables," including PHP_SELF; and (2) allow remote authenticated administrators to inject arbitrary web script or HTML via custom content type names.
network
drupal CWE-79
4.3
2007-02-01 CVE-2007-0658 Unspecified vulnerability in Drupal and Textimage
The (1) Textimage 4.7.x before 4.7-1.2 and 5.x before 5.x-1.1 module for Drupal and the (2) Captcha 4.7.x before 4.7-1.2 and 5.x before 5.x-1.1 module for Drupal allow remote attackers to bypass the CAPTCHA test via an empty captcha element in $_SESSION.
network
low complexity
drupal
5.0
2007-01-09 CVE-2007-0136 Cross-Site Scripting vulnerability in Drupal
Multiple cross-site scripting (XSS) vulnerabilities in Drupal before 4.6.11, and 4.7 before 4.7.5, allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in the (1) filter and (2) system modules.
network
drupal CWE-79
4.3