Vulnerabilities > Drupal

DATE CVE VULNERABILITY TITLE RISK
2016-04-12 CVE-2016-3164 Drupal 6.x before 6.38, 7.x before 7.43, and 8.x before 8.0.4 might allow remote attackers to conduct open redirect attacks by leveraging (1) custom code or (2) a form shown on a 404 error page, related to path manipulation.
network
drupal debian
5.8
2016-04-12 CVE-2016-3163 7PK - Security Features vulnerability in multiple products
The XML-RPC system in Drupal 6.x before 6.38 and 7.x before 7.43 might make it easier for remote attackers to conduct brute-force attacks via a large number of calls made at once to the same method.
network
low complexity
debian drupal CWE-254
5.0
2016-04-12 CVE-2016-3162 Improper Access Control vulnerability in multiple products
The File module in Drupal 7.x before 7.43 and 8.x before 8.0.4 allows remote authenticated users to bypass access restrictions and read, delete, or substitute a link to a file uploaded to an unprocessed form by leveraging permission to create content or comment and upload files.
network
low complexity
drupal debian CWE-284
6.5
2015-11-09 CVE-2015-8095 Information Exposure vulnerability in Monster Menus Module Project Monster Menus
The recycle bin feature in the Monster Menus module 7.x-1.21 before 7.x-1.24 for Drupal does not properly remove nodes from view, which allows remote attackers to obtain sensitive information via an unspecified URL pattern.
5.0
2015-08-24 CVE-2015-6665 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the Ajax handler in Drupal 7.x before 7.39 and the Ctools module 6.x-1.x before 6.x-1.14 for Drupal allows remote attackers to inject arbitrary web script or HTML via vectors involving a whitelisted HTML element, possibly related to the "a" tag.
4.3
2015-08-24 CVE-2015-6661 Information Exposure vulnerability in Drupal
Drupal 6.x before 6.37 and 7.x before 7.39 allows remote attackers to obtain sensitive node titles by reading the menu.
network
low complexity
drupal CWE-200
5.0
2015-08-24 CVE-2015-6660 Cross-Site Request Forgery (CSRF) vulnerability in Drupal
The Form API in Drupal 6.x before 6.37 and 7.x before 7.39 does not properly validate the form token, which allows remote attackers to conduct CSRF attacks that upload files in a different user's account via vectors related to "file upload value callbacks."
network
drupal CWE-352
6.8
2015-08-24 CVE-2015-6659 SQL Injection vulnerability in Drupal
SQL injection vulnerability in the SQL comment filtering system in the Database API in Drupal 7.x before 7.39 allows remote attackers to execute arbitrary SQL commands via an SQL comment.
network
low complexity
drupal CWE-89
7.5
2015-08-24 CVE-2015-6658 Cross-site Scripting vulnerability in Drupal
Cross-site scripting (XSS) vulnerability in the Autocomplete system in Drupal 6.x before 6.37 and 7.x before 7.39 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to uploading files.
network
drupal CWE-79
4.3
2015-06-22 CVE-2015-3234 Improper Input Validation vulnerability in multiple products
The OpenID module in Drupal 6.x before 6.36 and 7.x before 7.38 allows remote attackers to log into other users' accounts by leveraging an OpenID identity from certain providers, as demonstrated by the Verisign, LiveJournal, and StackExchange providers.
network
drupal debian CWE-20
4.3