Max CVSS 7.5 Min CVSS 2.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-4472 5.1
Unrestricted file upload vulnerability in upload.php in the Drag & Drop Gallery module 6.x-1.5 and earlier for Drupal allows remote attackers to execute arbitrary PHP code by uploading a file with an executable extension followed by a safe extension,
30-01-2013 - 04:54 30-11-2012 - 22:55
CVE-2012-4468 4.3
Cross-site scripting (XSS) vulnerability in the Privatemsg module 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to inject arbitrary web script or HTML via a user name in a private message.
30-01-2013 - 04:54 30-11-2012 - 22:55
CVE-2012-4471 5.0
The Search Autocomplete module 7.x-2.x before 7.x-2.4 for Drupal does not properly restrict access to the module admin page, which allows remote attackers to disable an autocompletion or change the priority order via unspecified vectors.
30-01-2013 - 04:54 30-11-2012 - 22:55
CVE-2012-4470 7.5
The Listhandler module 6.x-1.x before 6.x-1.1 for Drupal does not properly check permissions when importing emails, which allows remote comment authors to bypass access restrictions and possibly have other unspecified impact.
30-01-2013 - 04:54 30-11-2012 - 22:55
CVE-2012-4474 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the Colorbox Node module 7.x-2.x before 7.x-2.2 for Drupal allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
30-01-2013 - 04:54 30-11-2012 - 22:55
CVE-2012-4473 3.5
The Restrict node page view module 7.x-1.x before 7.x-1.2 for Drupal allows remote authenticated users with the "view any node page" or "view any node {type} page" permission to access unpublished nodes via a direct request.
30-01-2013 - 04:54 30-11-2012 - 22:55
CVE-2012-4479 7.5
SQL injection vulnerability in the Drag & Drop Gallery module 6.x for Drupal allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
03-12-2012 - 19:24 30-11-2012 - 22:55
CVE-2012-4478 6.8
Cross-site request forgery (CSRF) vulnerability in the Drag & Drop Gallery module 6.x for Drupal allows remote attackers to hijack the authentication of administrators.
03-12-2012 - 19:13 30-11-2012 - 22:55
CVE-2012-4475 5.0
The Security Questions module for Drupal 6.x-1.x before 6.x-1.1 and 7.x-1.x before 7.x-1.1 does not properly restrict access, which allows remote attackers to edit an arbitrary user's questions and answers via unspecified vectors.
03-12-2012 - 05:00 30-11-2012 - 22:55
CVE-2012-4477 5.0
Unspecified vulnerability in the Drag & Drop Gallery module 6.x for Drupal allows remote attackers to bypass access restrictions via unknown attack vectors.
03-12-2012 - 05:00 30-11-2012 - 22:55
CVE-2012-4469 2.6
Cross-site scripting (XSS) vulnerability in the Hashcash module 6.x-2.x before 6.x-2.6 and 7.x-2.x before 7.x-2.2 for Drupal, when "Log failed hashcash" is enabled, allows remote attackers to inject arbitrary web script or HTML via an invalid token,
03-12-2012 - 05:00 30-11-2012 - 22:55
CVE-2012-4476 4.3
Cross-site scripting (XSS) vulnerability in the Drag & Drop Gallery module 6.x for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
03-12-2012 - 05:00 30-11-2012 - 22:55
Back to Top Mark selected
Back to Top