Vulnerabilities > Drupal > Drupal > 5.2

DATE CVE VULNERABILITY TITLE RISK
2008-07-18 CVE-2008-3220 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery (CSRF) vulnerability in Drupal 5.x before 5.8 and 6.x before 6.3 allows remote attackers to perform administrative actions via vectors involving deletion of "translated strings."
4.3
2008-07-18 CVE-2008-3219 Cross-Site Scripting vulnerability in multiple products
The Drupal filter_xss_admin function in 5.x before 5.8 and 6.x before 6.3 does not "prevent use of the object HTML tag in administrator input," which has unknown impact and attack vectors, probably related to an insufficient cross-site scripting (XSS) protection mechanism.
4.3
2008-07-03 CVE-2008-2999 SQL Injection vulnerability in Drupal Aggregation Module and Drupal
Multiple SQL injection vulnerabilities in the Aggregation module 5.x before 5.x-4.4 for Drupal allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
drupal CWE-89
7.5
2008-07-03 CVE-2008-2998 Cross-Site Scripting vulnerability in Drupal Aggregation Module
Multiple cross-site scripting (XSS) vulnerabilities in the Aggregation module 5.x before 5.x-4.4 for Drupal allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
drupal CWE-79
4.3
2008-03-04 CVE-2008-1133 Cross-Site Scripting vulnerability in Drupal
The Drupal.checkPlain function in Drupal 6.0 only escapes the first instance of a character in ECMAScript, which allows remote attackers to conduct cross-site scripting (XSS) attacks.
network
drupal CWE-79
4.3
2008-01-15 CVE-2008-0276 Cross-Site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in the Devel module before 5.x-0.1 for Drupal allows remote attackers to inject arbitrary web script or HTML via a site variable, related to lack of escaping of the variable table.
network
drupal CWE-79
4.3
2008-01-15 CVE-2008-0273 Cross-Site Scripting vulnerability in Drupal
Interpretation conflict in Drupal 4.7.x before 4.7.11 and 5.x before 5.6, when Internet Explorer 6 is used, allows remote attackers to conduct cross-site scripting (XSS) attacks via invalid UTF-8 byte sequences, which are not processed as UTF-8 by Drupal's HTML filtering, but are processed as UTF-8 by Internet Explorer, effectively removing characters from the document and defeating the HTML protection mechanism.
network
drupal CWE-79
4.3
2008-01-15 CVE-2008-0272 Cross-Site Request Forgery (CSRF) vulnerability in Drupal
Cross-site request forgery (CSRF) vulnerability in the aggregator module in Drupal 4.7.x before 4.7.11 and 5.x before 5.6 allows remote attackers to delete items from a feed as privileged users.
network
drupal CWE-352
4.3
2007-12-10 CVE-2007-6299 Improper Input Validation vulnerability in Drupal
Multiple SQL injection vulnerabilities in Drupal and vbDrupal 4.7.x before 4.7.9 and 5.x before 5.4 allow remote attackers to execute arbitrary SQL commands via modules that pass input to the taxonomy_select_nodes function, as demonstrated by the (1) taxonomy_menu, (2) ajaxLoader, and (3) ubrowser contributed modules.
network
low complexity
drupal CWE-20
7.5
2007-10-22 CVE-2007-5621 Cross-Site Scripting vulnerability in Drupal products
Multiple cross-site scripting (XSS) vulnerabilities in the Token module before 4.7.x-1.5, and 5.x before 5.x-1.9, for Drupal; as used by the ASIN Field, e-Commerce, Fullname field for CCK, Invite, Node Relativity, Pathauto, PayPal Node, and Ubercart modules; allow remote authenticated users with a post comments privilege to inject arbitrary web script or HTML via unspecified vectors related to (1) comments, (2) vocabulary names, (3) term names, and (4) usernames.
network
drupal CWE-79
3.5