FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-24 21:00:48 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
002b4b05-35dd-11e9-94a8-000ffec0b3e1drupal -- Drupal core - Highly critical - Remote Code Execution

Drupal Security Team

Some field types do not properly sanitize data from non-form sources. This can lead to arbitrary PHP code execution in some cases..


Discovery 2019-02-20
Entry 2019-02-21
drupal8
< 8.6.10

https://www.drupal.org/sa-core-2019-002
CVE-2019-6340
140a14b5-d615-11e8-b3cb-00e04c1ea73ddrupal -- Drupal Core - Multiple Vulnerabilities

Drupal Security Team reports:

he path module allows users with the 'administer paths' to create pretty URLs for content. In certain circumstances the user can enter a particular path that triggers an open redirect to a malicious url.The issue is mitigated by the fact that the user needs the administer paths permission to exploit.

When sending email some variables were not being sanitized for shell arguments, which could lead to remote code execution.


Discovery 2018-10-17
Entry 2018-10-22
Modified 2018-11-04
drupal7
< 7.60

drupal8
< 8.6.2

https://www.drupal.org/SA-CORE-2018-006
1455c86c-26c2-11e7-9daa-6cf0497db129drupal8 -- Drupal Core - Critical - Access Bypass

Drupal Security Team Reports:

CVE-2017-6919: Access bypass


Discovery 2017-04-19
Entry 2017-04-21
drupal8
< 8.3.1

CVE-2017-6919
19d648e0-ab69-11e9-bfef-000ffec0b3e1drupal -- Drupal core - Access bypass

Drupal Security Team reports:

In Drupal 8.7.4, when the experimental Workspaces module is enabled, an access bypass condition is created.

This can be mitigated by disabling the Workspaces module. It does not affect any release other than Drupal 8.7.4.


Discovery 2019-07-17
Entry 2019-07-21
drupal8
< 8.7.5

https://www.drupal.org/SA-CORE-2019-008
2730c668-0b1c-11e7-8d52-6cf0497db129drupal8 -- multiple vulnerabilities

Drupal Security Team reports:

CVE-2017-6377: Editor module incorrectly checks access to inline private files

CVE-2017-6379: Some admin paths were not protected with a CSRF token

CVE-2017-6381: Remote code execution


Discovery 2017-03-15
Entry 2017-03-17
drupal8
< 8.2.7

CVE-2017-6377
CVE-2017-6379
CVE-2017-6381
https://www.drupal.org/SA-2017-001
2bad8b5d-66fb-11e9-9815-78acc0a3b880drupal -- Drupal core - Moderately critical

Drupal Security Team reports:

CVE-2019-10909: Escape validation messages in the PHP templating engine.

CVE-2019-10910: Check service IDs are valid.

CVE-2019-10911: Add a separator in the remember me cookie hash.

jQuery 3.4.0 includes a fix for some unintended behavior when using jQuery.extend(true, {}, ...). If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. This fix is included in jQuery 3.4.0, but patch diffs exist to patch previous jQuery versions.

It's possible that this vulnerability is exploitable with some Drupal modules. As a precaution, this Drupal security release backports the fix to jQuery.extend(), without making any other changes to the jQuery version that is included in Drupal core (3.2.1 for Drupal 8 and 1.4.4 for Drupal 7) or running on the site via some other module such as jQuery Update.


Discovery 2019-04-17
Entry 2019-04-25
drupal7
< 7.66

drupal8
< 8.6.15

https://www.drupal.org/SA-CORE-2019-005
https://www.drupal.org/SA-CORE-2019-006
33174280-43fa-11e8-aad5-6cf0497db129drupal -- Drupal core - Moderately critical

The Drupal security team reports:

CKEditor, a third-party JavaScript library included in Drupal core, has fixed a cross-site scripting (XSS) vulnerability. The vulnerability stemmed from the fact that it was possible to execute XSS inside CKEditor when using the image2 plugin (which Drupal 8 core also uses).


Discovery 2018-04-18
Entry 2018-04-19
drupal8
< 8.5.2

https://www.drupal.org/sa-core-2018-003
3da0352f-2397-11ea-966e-000ffec0b3e1drupal -- Drupal Core - Multiple Vulnerabilities

Drupal Security Team reports:

A visit to install.php can cause cached data to become corrupted. This could cause a site to be impaired until caches are rebuilt.

Drupal 8 core's file_save_upload() function does not strip the leading and trailing dot ('.') from filenames, like Drupal 7 did. Users with the ability to upload files with any extension in conjunction with contributed modules may be able to use this to upload system files such as .htaccess in order to bypass protections afforded by Drupal's default .htaccess file. After this fix, file_save_upload() now trims leading and trailing dots from filenames.

The Media Library module has a security vulnerability whereby it doesn't sufficiently restrict access to media items in certain configurations.

The Drupal project uses the third-party library Archive_Tar, which has released a security-related feature that impacts some Drupal configurations. Multiple vulnerabilities are possible if Drupal is configured to allow .tar, .tar.gz, .bz2 or .tlz file uploads and processes them. The latest versions of Drupal update Archive_Tar to 1.4.9 to mitigate the file processing vulnerabilities.


Discovery 2019-12-18
Entry 2019-12-21
drupal7
< 7.69

drupal8
< 8.8.1

https://www.drupal.org/sa-core-2019-009
https://www.drupal.org/sa-core-2019-010
https://www.drupal.org/sa-core-2019-011
https://www.drupal.org/sa-core-2019-012
473b6a9e-8493-11e7-b24b-6cf0497db129drupal -- Drupal Core - Multiple Vulnerabilities

Drupal Security Team:

CVE-2017-6923: Views - Access Bypass - Moderately Critical

CVE-2017-6924: REST API can bypass comment approval - Access Bypass - Moderately Critica

CVE-2017-6925: Entity access bypass for entities that do not have UUIDs or have protected revisions - Access Bypass - Critical


Discovery 2017-08-16
Entry 2017-08-19
drupal8
< 8.3.7

CVE-2017-6923
CVE-2017-6924
CVE-2017-6925
4fc2df49-6279-11e7-be0f-6cf0497db129drupal -- Drupal Core - Multiple Vulnerabilities

Drupal Security Team Reports:

CVE-2017-6920: PECL YAML parser unsafe object handling.

CVE-2017-6921: File REST resource does not properly validate

CVE-2017-6922: Files uploaded by anonymous users into a private file system can be accessed by other anonymous users.


Discovery 2017-06-21
Entry 2017-07-06
drupal7
< 7.56

drupal8
< 8.3.4

CVE-2017-6920
CVE-2017-6921
CVE-2017-6922
57580fcc-1a61-11e8-97e0-00e04c1ea73ddrupal -- Drupal Core - Multiple Vulnerabilities

Drupal Security Team reports:

CVE-2017-6926: Comment reply form allows access to restricted content

CVE-2017-6927: JavaScript cross-site scripting prevention is incomplete

CVE-2017-6928: Private file access bypass - Moderately Critical

CVE-2017-6929: jQuery vulnerability with untrusted domains - Moderately Critical

CVE-2017-6930: Language fallback can be incorrect on multilingual sites with node access restrictions

CVE-2017-6931: Settings Tray access bypass

CVE-2017-6932: External link injection on 404 pages when linking to the current page


Discovery 2018-02-21
Entry 2018-02-25
drupal7
< 7.56

drupal8
< 8.4.4

CVE-2017-6928
CVE-2017-6926
CVE-2017-6927
CVE-2017-6929
CVE-2017-6930
CVE-2017-6931
CVE-2017-6932
59a0af97-dbd4-11e5-8fa8-14dae9d210b8drupal -- multiple vulnerabilities

Drupal Security Team reports:

  • File upload access bypass and denial of service (File module - Drupal 7 and 8 - Moderately Critical)

  • Brute force amplification attacks via XML-RPC (XML-RPC server - Drupal 6 and 7 - Moderately Critical)

  • Open redirect via path manipulation (Base system - Drupal 6, 7 and 8 - Moderately Critical)

  • Form API ignores access restrictions on submit buttons (Form API - Drupal 6 - Critical)

  • HTTP header injection using line breaks (Base system - Drupal 6 - Moderately Critical)

  • Open redirect via double-encoded 'destination' parameter (Base system - Drupal 6 - Moderately Critical)

  • Reflected file download vulnerability (System module - Drupal 6 and 7 - Moderately Critical)

  • Saving user accounts can sometimes grant the user all roles (User module - Drupal 6 and 7 - Less Critical)

  • Email address can be matched to an account (User module - Drupal 7 and 8 - Less Critical)

  • Session data truncation can lead to unserialization of user provided data (Base system - Drupal 6 - Less Critical)


Discovery 2016-02-24
Entry 2016-02-25
drupal6
< 6.38

drupal7
< 7.43

drupal8
< 8.0.4

https://www.drupal.org/SA-CORE-2016-001
7932548e-3427-11e6-8e82-002590263bf5drupal -- multiple vulnerabilities

Drupal Security Team reports:

  • Saving user accounts can sometimes grant the user all roles (User module - Drupal 7 - Moderately Critical)

  • Views can allow unauthorized users to see Statistics information (Views module - Drupal 8 - Less Critical)


Discovery 2016-06-15
Entry 2016-06-17
Modified 2016-07-16
drupal7
< 7.44

drupal8
< 8.1.3

CVE-2016-6211
CVE-2016-6212
https://www.drupal.org/SA-CORE-2016-002
http://www.openwall.com/lists/oss-security/2016/07/13/7
89ca6f7d-4f00-11e8-9b1d-00e04c1ea73ddrupal -- Drupal Core - Multiple Vulnerabilities

Drupal Security Team reports:

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.


Discovery 2018-04-25
Entry 2018-05-03
drupal7
< 7.58

drupal8
< 8.5.2

https://www.drupal.org/SA-CORE-2018-004
8db24888-b2f5-11e6-8153-00248c0c745dDrupal Code -- Multiple Vulnerabilities

The Drupal development team reports:

Inconsistent name for term access query (Less critical - Drupal 7 and Drupal 8)

Drupal provides a mechanism to alter database SELECT queries before they are executed. Contributed and custom modules may use this mechanism to restrict access to certain entities by implementing hook_query_alter() or hook_query_TAG_alter() in order to add additional conditions. Queries can be distinguished by means of query tags. As the documentation on EntityFieldQuery::addTag() suggests, access-tags on entity queries normally follow the form ENTITY_TYPE_access (e.g. node_access). However, the taxonomy module's access query tag predated this system and used term_access as the query tag instead of taxonomy_term_access.

As a result, before this security release modules wishing to restrict access to taxonomy terms may have implemented an unsupported tag, or needed to look for both tags (term_access and taxonomy_term_access) in order to be compatible with queries generated both by Drupal core as well as those generated by contributed modules like Entity Reference. Otherwise information on taxonomy terms might have been disclosed to unprivileged users.

Incorrect cache context on password reset page (Less critical - Drupal 8)

The user password reset form does not specify a proper cache context, which can lead to cache poisoning and unwanted content on the page.

Confirmation forms allow external URLs to be injected (Moderately critical - Drupal 7)

Under certain circumstances, malicious users could construct a URL to a confirmation form that would trick users into being redirected to a 3rd party website after interacting with the form, thereby exposing the users to potential social engineering attacks.

Denial of service via transliterate mechanism (Moderately critical - Drupal 8)

A specially crafted URL can cause a denial of service via the transliterate mechanism.


Discovery 2016-11-16
Entry 2016-11-25
Modified 2016-11-27
drupal7
ge 7.0 lt 7.52

drupal8
ge 8.0.0 lt 8.2.3

CVE-2016-9449
CVE-2016-9450
CVE-2016-9451
CVE-2016-9452
94d63fd7-508b-11e9-9ba0-4c72b94353b5drupal -- Drupal core - Moderately critical - Cross Site Scripting

Drupal Security Team reports:

Under certain circumstances the File module/subsystem allows a malicious user to upload a file that can trigger a cross-site scripting (XSS) vulnerability.


Discovery 2019-03-20
Entry 2019-03-27
Modified 2019-03-28
drupal7
< 7.65

drupal8
< 8.6.13

https://www.drupal.org/project/drupal/releases/8.6.13
https://www.drupal.org/project/drupal/releases/7.65
https://www.drupal.org/SA-CORE-2019-004
CVE-2019-6341
9b8a52fc-89c1-11e9-9ba0-4c72b94353b5drupal -- Drupal core - Moderately critical

Drupal Security Team reports:

CVE-2019-11831: By-passing protection of Phar Stream Wrapper Interceptor.

In order to intercept file invocations like file_exists or stat on compromised Phar archives the base name has to be determined and checked before allowing to be handled by PHP Phar stream handling. The current implementation is vulnerable to path traversal leading to scenarios where the Phar archive to be assessed is not the actual (compromised) file.


Discovery 2019-05-08
Entry 2019-06-08
drupal7
< 7.67

drupal8
< 8.7.1

https://www.drupal.org/SA-CORE-2019-007
c5ec57a9-9c2b-11ea-82b8-4c72b94353b5drupal -- Multiple Vulnerabilities

Drupal Security Team reports:

The jQuery project released version 3.5.0, and as part of that, disclosed two security vulnerabilities that affect all prior versions. As mentioned in the jQuery blog, both are: ... Security issues in jQuerys DOM manipulation methods, as in .html(), .append(), and the others. Security advisories for both of these issues have been published on GitHub.

Drupal 7 has an Open Redirect vulnerability. For example, a user could be tricked into visiting a specially crafted link which would redirect them to an arbitrary external URL. The vulnerability is caused by insufficient validation of the destination query parameter in the drupal_goto() function.


Discovery 2020-05-20
Entry 2020-05-22
drupal7
< 7.70

drupal8
< 8.8.6

https://www.drupal.org/sa-core-2020-002
https://www.drupal.org/sa-core-2020-003
e00ed3d9-1c27-11e9-a257-000ffec0b3e1drupal -- Drupal core - Arbitrary PHP code execution

Drupal Security Team reports:

A remote code execution vulnerability exists in PHP's built-in phar stream wrapper when performing file operations on an untrusted phar:// URI.

Some Drupal code (core, contrib, and custom) may be performing file operations on insufficiently validated user input, thereby being exposed to this vulnerability.

This vulnerability is mitigated by the fact that such code paths typically require access to an administrative permission or an atypical configuration.


Discovery 2019-01-16
Entry 2019-01-19
drupal7
< 7.63

drupal8
< 8.6.7

https://www.drupal.org/SA-CORE-2018-006
e24fd421-8128-11ea-aa57-000ffec73f06drupal -- Drupal Core - Moderately critical - Third-party library

Drupal Security Team reports:

The Drupal project uses the third-party library CKEditor, which has released a security improvement that is needed to protect some Drupal configurations.

Vulnerabilities are possible if Drupal is configured to use the WYSIWYG CKEditor for your site's users. An attacker that can createor edit content may be able to exploit this Cross Site Scripting (XSS) vulnerability to target users with access to the WYSIWYG CKEditor, and this may include site admins with privileged access.

The latest versions of Drupal update CKEditor to 4.14 to mitigate the vulnerabilities.


Discovery 2020-03-18
Entry 2020-04-17
drupal8
< 8.8.4

https://www.drupal.org/sa-core-2020-001