Lucene search

K

Views Security Vulnerabilities

cve
cve

CVE-2010-4519

Multiple cross-site request forgery (CSRF) vulnerabilities in the Views UI implementation in the Views module 5.x before 5.x-1.8 and 6.x before 6.x-2.11 for Drupal allow remote attackers to hijack the authentication of administrators for requests that (1) enable all Views or (2) disable all Views.

7.5AI Score

0.002EPSS

2010-12-23 06:00 PM
24
cve
cve

CVE-2010-4520

Multiple cross-site scripting (XSS) vulnerabilities in the Views module 6.x before 6.x-2.11 for Drupal allow remote attackers to inject arbitrary web script or HTML via (1) a URL or (2) an aggregator feed title.

5.9AI Score

0.002EPSS

2010-12-23 06:00 PM
27
cve
cve

CVE-2010-4521

Cross-site scripting (XSS) vulnerability in the Views module 6.x before 6.x-2.12 for Drupal allows remote attackers to inject arbitrary web script or HTML via a page path.

5.7AI Score

0.003EPSS

2010-12-23 06:00 PM
29
cve
cve

CVE-2011-4113

SQL injection vulnerability in the Views module before 6.x-2.13 for Drupal allows remote attackers to execute arbitrary SQL commands via vectors related to "filters/arguments on certain types of views with specific configurations of arguments."

8.6AI Score

0.004EPSS

2012-02-17 11:55 PM
29