Vulnerabilities > Earl Miles > Views > 6.x.3.x

DATE CVE VULNERABILITY TITLE RISK
2010-12-23 CVE-2010-4521 Cross-Site Scripting vulnerability in Earl Miles Views
Cross-site scripting (XSS) vulnerability in the Views module 6.x before 6.x-2.12 for Drupal allows remote attackers to inject arbitrary web script or HTML via a page path.
4.3
2010-12-23 CVE-2010-4520 Cross-Site Scripting vulnerability in Earl Miles Views
Multiple cross-site scripting (XSS) vulnerabilities in the Views module 6.x before 6.x-2.11 for Drupal allow remote attackers to inject arbitrary web script or HTML via (1) a URL or (2) an aggregator feed title.
4.3
2010-12-23 CVE-2010-4519 Cross-Site Request Forgery (CSRF) vulnerability in Earl Miles Views
Multiple cross-site request forgery (CSRF) vulnerabilities in the Views UI implementation in the Views module 5.x before 5.x-1.8 and 6.x before 6.x-2.11 for Drupal allow remote attackers to hijack the authentication of administrators for requests that (1) enable all Views or (2) disable all Views.
6.8