Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-4472 5.1
Unrestricted file upload vulnerability in upload.php in the Drag & Drop Gallery module 6.x-1.5 and earlier for Drupal allows remote attackers to execute arbitrary PHP code by uploading a file with an executable extension followed by a safe extension,
30-01-2013 - 04:54 30-11-2012 - 22:55
CVE-2012-4479 7.5
SQL injection vulnerability in the Drag & Drop Gallery module 6.x for Drupal allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
03-12-2012 - 19:24 30-11-2012 - 22:55
CVE-2012-4478 6.8
Cross-site request forgery (CSRF) vulnerability in the Drag & Drop Gallery module 6.x for Drupal allows remote attackers to hijack the authentication of administrators.
03-12-2012 - 19:13 30-11-2012 - 22:55
CVE-2012-4477 5.0
Unspecified vulnerability in the Drag & Drop Gallery module 6.x for Drupal allows remote attackers to bypass access restrictions via unknown attack vectors.
03-12-2012 - 05:00 30-11-2012 - 22:55
CVE-2012-4476 4.3
Cross-site scripting (XSS) vulnerability in the Drag & Drop Gallery module 6.x for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
03-12-2012 - 05:00 30-11-2012 - 22:55
Back to Top Mark selected
Back to Top