Vulnerabilities > Earl Miles > Views > 6.x.2.9

DATE CVE VULNERABILITY TITLE RISK
2012-02-17 CVE-2011-4113 SQL Injection vulnerability in Earl Miles Views
SQL injection vulnerability in the Views module before 6.x-2.13 for Drupal allows remote attackers to execute arbitrary SQL commands via vectors related to "filters/arguments on certain types of views with specific configurations of arguments."
network
low complexity
earl-miles drupal CWE-89
7.5
2010-12-23 CVE-2010-4521 Cross-Site Scripting vulnerability in Earl Miles Views
Cross-site scripting (XSS) vulnerability in the Views module 6.x before 6.x-2.12 for Drupal allows remote attackers to inject arbitrary web script or HTML via a page path.
4.3
2010-12-23 CVE-2010-4520 Cross-Site Scripting vulnerability in Earl Miles Views
Multiple cross-site scripting (XSS) vulnerabilities in the Views module 6.x before 6.x-2.11 for Drupal allow remote attackers to inject arbitrary web script or HTML via (1) a URL or (2) an aggregator feed title.
4.3
2010-12-23 CVE-2010-4519 Cross-Site Request Forgery (CSRF) vulnerability in Earl Miles Views
Multiple cross-site request forgery (CSRF) vulnerabilities in the Views UI implementation in the Views module 5.x before 5.x-1.8 and 6.x before 6.x-2.11 for Drupal allow remote attackers to hijack the authentication of administrators for requests that (1) enable all Views or (2) disable all Views.
6.8