Vulnerabilities > Drupal > Drupal > 7.19

DATE CVE VULNERABILITY TITLE RISK
2014-07-22 CVE-2014-5019 Improper Input Validation vulnerability in Drupal
The multisite feature in Drupal 6.x before 6.32 and 7.x before 7.29 allows remote attackers to cause a denial of service via a crafted HTTP Host header, related to determining which configuration file to use.
network
low complexity
drupal CWE-20
5.0
2014-04-23 CVE-2014-2983 Information Exposure vulnerability in multiple products
Drupal 6.x before 6.31 and 7.x before 7.27 does not properly isolate the cached data of different anonymous users, which allows remote anonymous users to obtain sensitive interim form input information in opportunistic situations via unspecified vectors.
network
low complexity
drupal debian CWE-200
5.0
2014-01-24 CVE-2014-1476 Permissions, Privileges, and Access Controls vulnerability in Drupal
The Taxonomy module in Drupal 7.x before 7.26, when upgraded from an earlier version of Drupal, does not properly restrict access to unpublished content, which allows remote authenticated users to obtain sensitive information via a listing page.
network
low complexity
drupal CWE-264
4.0
2014-01-24 CVE-2014-1475 Multiple Security vulnerability in Drupal Core
The OpenID module in Drupal 6.x before 6.30 and 7.x before 7.26 allows remote OpenID users to authenticate as other users via unspecified vectors.
network
low complexity
drupal
7.5
2013-12-24 CVE-2013-6388 Cross-Site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in the Color module in Drupal 7.x before 7.24 allows remote attackers to inject arbitrary web script or HTML via vectors related to CSS.
network
drupal CWE-79
4.3
2013-12-24 CVE-2013-6387 Cross-Site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in the Image module in Drupal 7.x before 7.24 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the description field.
network
high complexity
drupal CWE-79
2.1
2013-12-07 CVE-2013-6389 Improper Input Validation vulnerability in Drupal
Open redirect vulnerability in the Overlay module in Drupal 7.x before 7.24 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
drupal CWE-20
5.8
2013-12-07 CVE-2013-6386 Cryptographic Issues vulnerability in Drupal
Drupal 6.x before 6.29 and 7.x before 7.24 uses the PHP mt_rand function to generate random numbers, which uses predictable seeds and allows remote attackers to predict security strings and bypass intended restrictions via a brute force attack.
network
drupal CWE-310
6.8
2013-12-07 CVE-2013-6385 Code Injection vulnerability in Drupal
The form API in Drupal 6.x before 6.29 and 7.x before 7.24, when used with unspecified third-party modules, performs form validation even when CSRF validation has failed, which might allow remote attackers to trigger application-specific impacts such as arbitrary code execution via application-specific vectors.
network
high complexity
drupal CWE-94
5.1
2013-03-27 CVE-2013-0316 Resource Management Errors vulnerability in Drupal
The Image module in Drupal 7.x before 7.20 allows remote attackers to cause a denial of service (CPU and disk space consumption) via a large number of new derivative requests.
network
low complexity
drupal CWE-399
5.0