Vulnerabilities > Drupal > Drupal > 6.4

DATE CVE VULNERABILITY TITLE RISK
2010-09-21 CVE-2010-3094 Cross-Site Scripting vulnerability in Drupal
Multiple cross-site scripting (XSS) vulnerabilities in Drupal 6.x before 6.18 allow remote authenticated users with certain privileges to inject arbitrary web script or HTML via (1) an action description, (2) an action message, (3) a node, or (4) a taxonomy term, related to the actions feature and the trigger module.
network
high complexity
drupal CWE-79
2.1
2010-09-21 CVE-2010-3093 Permissions, Privileges, and Access Controls vulnerability in Drupal
The comment module in Drupal 5.x before 5.23 and 6.x before 6.18 allows remote authenticated users with certain privileges to bypass intended access restrictions and reinstate removed comments via a crafted URL, related to an "unpublishing bypass" issue.
network
drupal CWE-264
3.5
2010-09-21 CVE-2010-3092 Permissions, Privileges, and Access Controls vulnerability in Drupal
The upload module in Drupal 5.x before 5.23 and 6.x before 6.18 does not properly support case-insensitive filename handling in a database configuration, which allows remote authenticated users to bypass the intended restrictions on downloading a file by uploading a different file with a similar name.
network
low complexity
drupal CWE-264
5.5
2009-12-21 CVE-2009-4370 Cross-Site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in the Menu module (modules/menu/menu.admin.inc) in Drupal Core 6.x before 6.15 allows remote authenticated users with permissions to create new menus to inject arbitrary web script or HTML via a menu description, which is not properly handled in the menu administration overview.
network
drupal CWE-79
3.5
2009-12-21 CVE-2009-4369 Cross-Site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in the Contact module (modules/contact/contact.admin.inc or modules/contact/contact.module) in Drupal Core 5.x before 5.21 and 6.x before 6.15 allows remote authenticated users with "administer site-wide contact form" permissions to inject arbitrary web script or HTML via the contact category name.
network
drupal CWE-79
3.5
2009-09-24 CVE-2009-3352 Unspecified vulnerability in Drupal
Multiple unspecified vulnerabilities in the quota_by_role (Quota by role) module for Drupal have unknown impact and attack vectors.
network
low complexity
drupal
critical
10.0
2009-07-08 CVE-2009-2374 Credentials Management vulnerability in Drupal
Drupal 5.x before 5.19 and 6.x before 6.13 does not properly sanitize failed login attempts for pages that contain a sortable table, which includes the username and password in links that can be read from (1) the HTTP referer header of external web sites that are visited from those links or (2) when page caching is enabled, the Drupal page cache.
network
low complexity
drupal CWE-255
5.0
2009-07-08 CVE-2009-2373 Cross-Site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in the Forum module in Drupal 6.x before 6.13 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
drupal CWE-79
4.3
2009-07-08 CVE-2009-2372 Code Injection vulnerability in Drupal
Drupal 6.x before 6.13 does not prevent users from modifying user signatures after the associated comment format has been changed to an administrator-controlled input format, which allows remote authenticated users to inject arbitrary web script, HTML, and possibly PHP code via a crafted user signature.
network
low complexity
drupal CWE-94
6.5
2009-06-01 CVE-2009-1844 Cross-Site Scripting vulnerability in Drupal
Multiple cross-site scripting (XSS) vulnerabilities in Drupal 5.x before 5.18 and 6.x before 6.12 allow (1) remote authenticated users to inject arbitrary web script or HTML via crafted UTF-8 byte sequences that are treated as UTF-7 by Internet Explorer 6 and 7, which are not properly handled in the "HTML exports of books" feature; and (2) allow remote authenticated users with administer taxonomy permissions to inject arbitrary web script or HTML via the help text of an arbitrary vocabulary.
network
drupal CWE-79
3.5