Vulnerabilities > Drupal

DATE CVE VULNERABILITY TITLE RISK
2017-03-16 CVE-2017-6379 Cross-Site Request Forgery (CSRF) vulnerability in Drupal
Some administrative paths in Drupal 8.2.x before 8.2.7 did not include protection for CSRF.
network
high complexity
drupal CWE-352
5.1
2017-03-16 CVE-2017-6377 Incorrect Authorization vulnerability in Drupal
When adding a private file via the editor in Drupal 8.2.x before 8.2.7, the editor will not correctly check access for the file being attached, resulting in an access bypass.
network
low complexity
drupal CWE-863
5.0
2016-11-25 CVE-2016-9452 Improper Input Validation vulnerability in Drupal
The transliterate mechanism in Drupal 8.x before 8.2.3 allows remote attackers to cause a denial of service via a crafted URL.
network
drupal CWE-20
4.3
2016-11-25 CVE-2016-9451 Open Redirect vulnerability in Drupal
Confirmation forms in Drupal 7.x before 7.52 make it easier for remote authenticated users to conduct open redirect attacks via unspecified vectors.
network
drupal CWE-601
4.9
2016-11-25 CVE-2016-9450 Insufficient Verification of Data Authenticity vulnerability in Drupal
The user password reset form in Drupal 8.x before 8.2.3 allows remote attackers to conduct cache poisoning attacks by leveraging failure to specify a correct cache context.
network
low complexity
drupal CWE-345
5.0
2016-11-25 CVE-2016-9449 Information Exposure vulnerability in Drupal
The taxonomy module in Drupal 7.x before 7.52 and 8.x before 8.2.3 might allow remote authenticated users to obtain sensitive information about taxonomy terms by leveraging inconsistent naming of access query tags.
network
low complexity
drupal CWE-200
4.0
2016-10-03 CVE-2016-7572 Permissions, Privileges, and Access Controls vulnerability in Drupal
The system.temporary route in Drupal 8.x before 8.1.10 does not properly check for "Export configuration" permission, which allows remote authenticated users to bypass intended access restrictions and read a full config export via unspecified vectors.
network
low complexity
drupal CWE-264
4.0
2016-10-03 CVE-2016-7571 Cross-site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in Drupal 8.x before 8.1.10 allows remote attackers to inject arbitrary web script or HTML via vectors involving an HTTP exception.
network
drupal CWE-79
4.3
2016-10-03 CVE-2016-7570 Permissions, Privileges, and Access Controls vulnerability in Drupal
Drupal 8.x before 8.1.10 does not properly check for "Administer comments" permission, which allows remote authenticated users to set the visibility of comments for arbitrary nodes by leveraging rights to edit those nodes.
network
low complexity
drupal CWE-264
4.0
2016-09-09 CVE-2016-6212 Information Exposure vulnerability in Drupal
The Views module 7.x-3.x before 7.x-3.14 in Drupal 7.x and the Views module in Drupal 8.x before 8.1.3 might allow remote authenticated users to bypass intended access restrictions and obtain sensitive Statistics information via unspecified vectors.
network
low complexity
drupal CWE-200
5.0