Vulnerabilities > Drupal > Drupal > 7.x.dev

DATE CVE VULNERABILITY TITLE RISK
2015-08-24 CVE-2015-6660 Cross-Site Request Forgery (CSRF) vulnerability in Drupal
The Form API in Drupal 6.x before 6.37 and 7.x before 7.39 does not properly validate the form token, which allows remote attackers to conduct CSRF attacks that upload files in a different user's account via vectors related to "file upload value callbacks."
network
drupal CWE-352
6.8
2015-08-24 CVE-2015-6659 SQL Injection vulnerability in Drupal
SQL injection vulnerability in the SQL comment filtering system in the Database API in Drupal 7.x before 7.39 allows remote attackers to execute arbitrary SQL commands via an SQL comment.
network
low complexity
drupal CWE-89
7.5
2015-08-24 CVE-2015-6658 Cross-site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in the Autocomplete system in Drupal 6.x before 6.37 and 7.x before 7.39 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to uploading files.
network
drupal CWE-79
4.3
2014-08-18 CVE-2014-5266 Resource Management Errors vulnerability in multiple products
The Incutio XML-RPC (IXR) Library, as used in WordPress before 3.9.2 and Drupal 6.x before 6.33 and 7.x before 7.31, does not limit the number of elements in an XML document, which allows remote attackers to cause a denial of service (CPU consumption) via a large document, a different vulnerability than CVE-2014-5265.
network
low complexity
wordpress drupal debian CWE-399
5.0
2014-08-18 CVE-2014-5265 Resource Management Errors vulnerability in multiple products
The Incutio XML-RPC (IXR) Library, as used in WordPress before 3.9.2 and Drupal 6.x before 6.33 and 7.x before 7.31, permits entity declarations without considering recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
network
low complexity
wordpress drupal debian CWE-399
5.0
2014-07-22 CVE-2014-5022 Cross-Site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in the Ajax system in Drupal 7.x before 7.29 allows remote attackers to inject arbitrary web script or HTML via vectors involving forms with an Ajax-enabled textfield and a file field.
network
drupal CWE-79
4.3
2014-07-22 CVE-2014-5021 Cross-Site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in the Form API in Drupal 6.x before 6.32 and possibly 7.x before 7.29 allows remote authenticated users with the "administer taxonomy" permission to inject arbitrary web script or HTML via an option group label.
network
high complexity
drupal CWE-79
2.1
2014-07-22 CVE-2014-5020 Permissions, Privileges, and Access Controls vulnerability in Drupal
The File module in Drupal 7.x before 7.29 does not properly check permissions to view files, which allows remote authenticated users with certain permissions to bypass intended restrictions and read files by attaching the file to content with a file field.
network
drupal CWE-264
4.9
2014-07-22 CVE-2014-5019 Improper Input Validation vulnerability in Drupal
The multisite feature in Drupal 6.x before 6.32 and 7.x before 7.29 allows remote attackers to cause a denial of service via a crafted HTTP Host header, related to determining which configuration file to use.
network
low complexity
drupal CWE-20
5.0
2014-01-19 CVE-2013-0244 Cross-Site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in Drupal 6.x before 6.28 and 7.x before 7.19, when running with older versions of jQuery that are vulnerable to CVE-2011-4969, allows remote attackers to inject arbitrary web script or HTML via vectors involving unspecified Javascript functions that are used to select DOM elements.
network
high complexity
drupal CWE-79
2.6