Vulnerabilities > Drupal > Drupal > 7.38

DATE CVE VULNERABILITY TITLE RISK
2015-08-24 CVE-2015-6660 Cross-Site Request Forgery (CSRF) vulnerability in Drupal
The Form API in Drupal 6.x before 6.37 and 7.x before 7.39 does not properly validate the form token, which allows remote attackers to conduct CSRF attacks that upload files in a different user's account via vectors related to "file upload value callbacks."
network
drupal CWE-352
6.8
2015-08-24 CVE-2015-6659 SQL Injection vulnerability in Drupal
SQL injection vulnerability in the SQL comment filtering system in the Database API in Drupal 7.x before 7.39 allows remote attackers to execute arbitrary SQL commands via an SQL comment.
network
low complexity
drupal CWE-89
7.5
2015-08-24 CVE-2015-6658 Cross-site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in the Autocomplete system in Drupal 6.x before 6.37 and 7.x before 7.39 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to uploading files.
network
drupal CWE-79
4.3
2014-11-24 CVE-2010-5312 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.
6.1