Vulnerabilities (CVE)

Filtered by vendor Earl Miles Subscribe
Filtered by product Views
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4521 2 Drupal, Earl Miles 2 Drupal, Views 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Views module 6.x before 6.x-2.12 for Drupal allows remote attackers to inject arbitrary web script or HTML via a page path.
CVE-2010-4520 2 Drupal, Earl Miles 2 Drupal, Views 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Views module 6.x before 6.x-2.11 for Drupal allow remote attackers to inject arbitrary web script or HTML via (1) a URL or (2) an aggregator feed title.
CVE-2011-4113 2 Drupal, Earl Miles 2 Drupal, Views 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the Views module before 6.x-2.13 for Drupal allows remote attackers to execute arbitrary SQL commands via vectors related to "filters/arguments on certain types of views with specific configurations of arguments."
CVE-2010-4519 2 Drupal, Earl Miles 2 Drupal, Views 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in the Views UI implementation in the Views module 5.x before 5.x-1.8 and 6.x before 6.x-2.11 for Drupal allow remote attackers to hijack the authentication of administrators for requests that (1) enable all Views or (2) disable all Views.