Vulnerabilities > Drupal > Drupal > 6.1

DATE CVE VULNERABILITY TITLE RISK
2008-10-29 CVE-2008-4789 Permissions, Privileges, and Access Controls vulnerability in Drupal
The validation functionality in the core upload module in Drupal 6.x before 6.5 allows remote authenticated users to bypass intended access restrictions and "attach files to content," related to a "logic error."
network
drupal CWE-264
6.0
2008-08-27 CVE-2008-3745 Permissions, Privileges, and Access Controls vulnerability in Drupal and Upload Module
The Upload module in Drupal 6.x before 6.4 allows remote authenticated users to edit nodes, delete files, and download unauthorized attachments via unspecified vectors.
network
low complexity
drupal CWE-264
5.5
2008-08-27 CVE-2008-3744 Cross-Site Request Forgery (CSRF) vulnerability in Drupal
Multiple cross-site request forgery (CSRF) vulnerabilities in Drupal 5.x before 5.10 and 6.x before 6.4 allow remote attackers to hijack the authentication of administrators for requests that (1) add or (2) delete user access rules.
network
drupal CWE-352
5.8
2008-08-27 CVE-2008-3743 Cross-Site Request Forgery (CSRF) vulnerability in Drupal
Multiple cross-site request forgery (CSRF) vulnerabilities in forms in Drupal 6.x before 6.4 allow remote attackers to perform unspecified actions via unknown vectors, related to improper token validation for (1) cached forms and (2) forms with AHAH elements.
network
drupal CWE-352
5.8
2008-08-27 CVE-2008-3742 Permissions, Privileges, and Access Controls vulnerability in Drupal
Unrestricted file upload vulnerability in the BlogAPI module in Drupal 5.x before 5.10 and 6.x before 6.4 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, which is not validated.
network
low complexity
drupal CWE-264
6.5
2008-08-27 CVE-2008-3741 Cross-Site Scripting vulnerability in Drupal
The private filesystem in Drupal 5.x before 5.10 and 6.x before 6.4 trusts the MIME type sent by a web browser, which allows remote authenticated users to conduct cross-site scripting (XSS) attacks by uploading files containing arbitrary web script or HTML.
network
drupal CWE-79
3.5
2008-08-27 CVE-2008-3740 Cross-Site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in the output filter in Drupal 5.x before 5.10 and 6.x before 6.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
drupal CWE-79
4.3
2008-07-18 CVE-2008-3223 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the Schema API in Drupal 6.x before 6.3 allows remote attackers to execute arbitrary SQL commands via vectors related to "an inappropriate placeholder for 'numeric' fields."
network
low complexity
drupal fedoraproject CWE-89
7.5
2008-07-18 CVE-2008-3222 Session Fixation vulnerability in multiple products
Session fixation vulnerability in Drupal 5.x before 5.9 and 6.x before 6.3, when contributed modules "terminate the current request during a login event," allows remote attackers to hijack web sessions via unknown vectors.
5.8
2008-07-18 CVE-2008-3221 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery (CSRF) vulnerability in Drupal 6.x before 6.3 allows remote attackers to perform administrative actions via vectors involving deletion of OpenID identities.
4.3