FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-29 07:54:42 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
751823d4-f189-11de-9344-00248c9b4be7drupal -- multiple cross-site scripting

Drupal Team reports:

The Contact module does not correctly handle certain user input when displaying category information. Users privileged to create contact categories can insert arbitrary HTML and script code into the contact module administration page. Such a cross-site scripting attack may lead to the malicious user gaining administrative access.

The Menu module does not correctly handle certain user input when displaying the menu administration overview. Users privileged to create new menus can insert arbitrary HTML and script code into the menu module administration page. Such a cross-site scripting attack may lead to the malicious user gaining administrative access.


Discovery 2009-12-16
Entry 2009-12-25
Modified 2010-05-02
drupal5
< 5.21

drupal6
< 6.15

CVE-2009-4370
http://drupal.org/node/661586
d605edb1-1616-11e5-a000-d050996490d0drupal -- multiple vulnerabilities

Drupal development team reports:

Impersonation (OpenID module - Drupal 6 and 7 - Critical)

A vulnerability was found in the OpenID module that allows a malicious user to log in as other users on the site, including administrators, and hijack their accounts.

This vulnerability is mitigated by the fact that the victim must have an account with an associated OpenID identity from a particular set of OpenID providers (including, but not limited to, Verisign, LiveJournal, or StackExchange).

Open redirect (Field UI module - Drupal 7 - Less critical)

The Field UI module uses a "destinations" query string parameter in URLs to redirect users to new destinations after completing an action on a few administration pages. Under certain circumstances, malicious users can use this parameter to construct a URL that will trick users into being redirected to a 3rd party website, thereby exposing the users to potential social engineering attacks.

This vulnerability is mitigated by the fact that only sites with the Field UI module enabled are affected.

Drupal 6 core is not affected, but see the similar advisory for the Drupal 6 contributed CCK module: SA-CONTRIB-2015-126

Open redirect (Overlay module - Drupal 7 - Less critical)

The Overlay module displays administrative pages as a layer over the current page (using JavaScript), rather than replacing the page in the browser window. The Overlay module does not sufficiently validate URLs prior to displaying their contents, leading to an open redirect vulnerability.

This vulnerability is mitigated by the fact that it can only be used against site users who have the "Access the administrative overlay" permission, and that the Overlay module must be enabled.

Information disclosure (Render cache system - Drupal 7 - Less critical)

On sites utilizing Drupal 7's render cache system to cache content on the site by user role, private content viewed by user 1 may be included in the cache and exposed to non-privileged users.

This vulnerability is mitigated by the fact that render caching is not used in Drupal 7 core itself (it requires custom code or the contributed Render Cache module to enable) and that it only affects sites that have user 1 browsing the live site. Exposure is also limited if an administrative role has been assigned to the user 1 account (which is done, for example, by the Standard install profile that ships with Drupal core).


Discovery 2015-06-17
Entry 2015-06-19
drupal6
< 6.36

drupal7
< 7.38

CVE-2015-3231
CVE-2015-3232
CVE-2015-3233
CVE-2015-3234
https://www.drupal.org/SA-CORE-2015-002
bad1b090-a7ca-11de-873f-0030843d3802drupal -- multiple vulnerabilities

Drupal Team reports:

The core OpenID module does not correctly implement Form API for the form that allows one to link user accounts with OpenID identifiers. A malicious user is therefore able to use cross site request forgeries to add attacker controlled OpenID identities to existing accounts. These OpenID identities can then be used to gain access to the affected accounts.

The OpenID module is not a compliant implementation of the OpenID Authentication 2.0 specification. An implementation error allows a user to access the account of another user when they share the same OpenID 2.0 provider.

File uploads with certain extensions are not correctly processed by the File API. This may lead to the creation of files that are executable by Apache. The .htaccess that is saved into the files directory by Drupal should normally prevent execution. The files are only executable when the server is configured to ignore the directives in the .htaccess file.

Drupal doesn't regenerate the session ID when an anonymous user follows the one time login link used to confirm email addresses and reset forgotten passwords. This enables a malicious user to fix and reuse the session id of a victim under certain circumstances.


Discovery 2009-09-17
Entry 2009-09-22
drupal5
< 5.20

drupal6
< 6.14

http://drupal.org/node/579482
http://secunia.com/advisories/36787/
http://secunia.com/advisories/36786/
http://secunia.com/advisories/36781/
http://secunia.com/advisories/36776/
http://secunia.com/advisories/36785/
b3531fe1-2b03-11df-b6db-00248c9b4be7drupal -- multiple vulnerabilities

Drupal Team reports:

A user-supplied value is directly output during installation allowing a malicious user to craft a URL and perform a cross-site scripting attack. The exploit can only be conducted on sites not yet installed.

The API function drupal_goto() is susceptible to a phishing attack. An attacker could formulate a redirect in a way that gets the Drupal site to send the user to an arbitrarily provided URL. No user submitted data will be sent to that URL.

Locale module and dependent contributed modules do not sanitize the display of language codes, native and English language names properly. While these usually come from a preselected list, arbitrary administrator input is allowed. This vulnerability is mitigated by the fact that the attacker must have a role with the 'administer languages' permission.

Under certain circumstances, a user with an open session that is blocked can maintain his/her session on the Drupal site, despite being blocked.


Discovery 2010-03-03
Entry 2010-03-08
drupal5
< 5.22

drupal6
< 6.16

http://drupal.org/node/731710
be927298-6f97-11de-b444-001372fd0af2drupal -- multiple vulnerabilities

The Drupal Security Team reports:

Cross-site scripting

The Forum module does not correctly handle certain arguments obtained from the URL. By enticing a suitably privileged user to visit a specially crafted URL, a malicious user is able to insert arbitrary HTML and script code into forum pages. Such a cross-site scripting attack may lead to the malicious user gaining administrative access. Wikipedia has more information about cross-site scripting (XSS).

User signatures have no separate input format, they use the format of the comment with which they are displayed. A user will no longer be able to edit a comment when an administrator changes the comment's input format to a format that is not accessible to the user. However they will still be able to modify their signature, which will then be processed by the new input format.

If the new format is very permissive, via their signature, the user may be able to insert arbitrary HTML and script code into pages or, when the PHP filter is enabled for the new format, execute PHP code. This issue affects Drupal 6.x only.

When an anonymous user fails to login due to mistyping his username or password, and the page he is on contains a sortable table, the (incorrect) username and password are included in links on the table. If the user visits these links the password may then be leaked to external sites via the HTTP referer.

In addition, if the anonymous user is enticed to visit the site via a specially crafted URL while the Drupal page cache is enabled, a malicious user might be able to retrieve the (incorrect) username and password from the page cache.


Discovery 2009-07-01
Entry 2009-07-13
Modified 2010-05-02
drupal5
< 5.19

drupal6
< 6.13

CVE-2009-2372
CVE-2009-2374
CVE-2009-2373
http://drupal.org/node/507572
http://secunia.com/advisories/35681
1acf9ec5-877d-11e0-b937-001372fd0af2drupal6 -- multiple vulnerabilities

Drupal Team reports:

A reflected cross site scripting vulnerability was discovered in Drupal's error handler. Drupal displays PHP errors in the messages area, and a specially crafted URL can cause malicious scripts to be injected into the message. The issue can be mitigated by disabling on-screen error display at admin / settings / error-reporting. This is the recommended setting for production sites.

When using re-colorable themes, color inputs are not sanitized. Malicious color values can be used to insert arbitrary CSS and script code. Successful exploitation requires the "Administer themes" permission.


Discovery 2011-05-25
Entry 2011-05-26
drupal6
< 6.22

http://drupal.org/node/1168756
1827f213-633e-11e2-8d93-c8600054b392drupal -- multiple vulnerabilities

Drupal Security Team reports:

Cross-site scripting (Various core and contributed modules)

Access bypass (Book module printer friendly version)

Access bypass (Image module)


Discovery 2013-01-16
Entry 2013-01-20
drupal6
< 6.28

drupal7
< 7.19

https://drupal.org/SA-CORE-2013-001
e1ff4c5e-d687-11e6-9171-14dae9d210b8End of Life Ports

These packages have reached End of Life status and/or have been removed from the Ports Tree. They may contain undocumented security issues. Please take caution and find alternative software as soon as possible.


Discovery 2017-01-06
Entry 2017-01-06
py27-django16
py33-django16
py34-django16
py35-django16
ge 0

drupal6
ge 0

ports/211975
59a0af97-dbd4-11e5-8fa8-14dae9d210b8drupal -- multiple vulnerabilities

Drupal Security Team reports:

  • File upload access bypass and denial of service (File module - Drupal 7 and 8 - Moderately Critical)

  • Brute force amplification attacks via XML-RPC (XML-RPC server - Drupal 6 and 7 - Moderately Critical)

  • Open redirect via path manipulation (Base system - Drupal 6, 7 and 8 - Moderately Critical)

  • Form API ignores access restrictions on submit buttons (Form API - Drupal 6 - Critical)

  • HTTP header injection using line breaks (Base system - Drupal 6 - Moderately Critical)

  • Open redirect via double-encoded 'destination' parameter (Base system - Drupal 6 - Moderately Critical)

  • Reflected file download vulnerability (System module - Drupal 6 and 7 - Moderately Critical)

  • Saving user accounts can sometimes grant the user all roles (User module - Drupal 6 and 7 - Less Critical)

  • Email address can be matched to an account (User module - Drupal 7 and 8 - Less Critical)

  • Session data truncation can lead to unserialization of user provided data (Base system - Drupal 6 - Less Critical)


Discovery 2016-02-24
Entry 2016-02-25
drupal6
< 6.38

drupal7
< 7.43

drupal8
< 8.0.4

https://www.drupal.org/SA-CORE-2016-001
d9649816-5e0d-11e3-8d23-3c970e169bc2drupal -- multiple vulnerabilities

Drupal Security Team reports:

Multiple vulnerabilities were fixed in the supported Drupal core versions 6 and 7.

  • Multiple vulnerabilities due to optimistic cross-site request forgery protection (Form API validation - Drupal 6 and 7)
  • Multiple vulnerabilities due to weakness in pseudorandom number generation using mt_rand() (Form API, OpenID and random password generation - Drupal 6 and 7)
  • Code execution prevention (Files directory .htaccess for Apache - Drupal 6 and 7)
  • Access bypass (Security token validation - Drupal 6 and 7)
  • Cross-site scripting (Image module - Drupal 7)
  • Cross-site scripting (Color module - Drupal 7)
  • Open redirect (Overlay module - Drupal 7)

Discovery 2013-11-20
Entry 2013-12-06
drupal6
< 6.29

drupal7
< 7.24

https://drupal.org/SA-CORE-2013-003
10720fe8-51e0-11e1-91c1-00215c6a37bbdrupal -- multiple vulnerabilities

Drupal development team reports:

Cross Site Request Forgery vulnerability in Aggregator module

CVE: CVE-2012-0826

An XSRF vulnerability can force an aggregator feed to update. Since some services are rate-limited (e.g. Twitter limits requests to 150 per hour) this could lead to a denial of service.

This issue affects Drupal 6.x and 7.x.

OpenID not verifying signed attributes in SREG and AX

CVE: CVE-2012-0825

A group of security researchers identified a flaw in how some OpenID relying parties implement Attribute Exchange (AX). Not verifying that attributes being passed through AX have been signed could allow an attacker to modify users' information.

This issue affects Drupal 6.x and 7.x.

Access bypass in File module

CVE: CVE-2012-0827

When using private files in combination with certain field access modules, the File module will allow users to download the file even if they do not have access to view the field it was attached to.

This issue affects Drupal 7.x only.


Discovery 2012-02-01
Entry 2012-02-07
drupal6
< 6.23

drupal7
< 7.11

CVE-2012-0825
CVE-2012-0826
CVE-2012-0827
9393213d-489b-11e5-b8c7-d050996490d0drupal -- multiple vulnerabilities

Drupal development team reports:

This security advisory fixes multiple vulnerabilities. See below for a list.

Cross-site Scripting - Ajax system - Drupal 7

A vulnerability was found that allows a malicious user to perform a cross-site scripting attack by invoking Drupal.ajax() on a whitelisted HTML element.

This vulnerability is mitigated on sites that do not allow untrusted users to enter HTML.

Cross-site Scripting - Autocomplete system - Drupal 6 and 7

A cross-site scripting vulnerability was found in the autocomplete functionality of forms. The requested URL is not sufficiently sanitized.

This vulnerability is mitigated by the fact that the malicious user must be allowed to upload files.

SQL Injection - Database API - Drupal 7

A vulnerability was found in the SQL comment filtering system which could allow a user with elevated permissions to inject malicious code in SQL comments.

This vulnerability is mitigated by the fact that only one contributed module that the security team found uses the comment filtering system in a way that would trigger the vulnerability. That module requires you to have a very high level of access in order to perform the attack.

Cross-site Request Forgery - Form API - Drupal 6 and 7

A vulnerability was discovered in Drupal's form API that could allow file upload value callbacks to run with untrusted input, due to form token validation not being performed early enough. This vulnerability could allow a malicious user to upload files to the site under another user's account.

This vulnerability is mitigated by the fact that the uploaded files would be temporary, and Drupal normally deletes temporary files automatically after 6 hours.

Information Disclosure in Menu Links - Access system - Drupal 6 and 7

Users without the "access content" permission can see the titles of nodes that they do not have access to, if the nodes are added to a menu on the site that the users have access to.


Discovery 2015-08-19
Entry 2015-08-22
drupal6
< 6.37

drupal7
< 7.39

https://www.drupal.org/SA-CORE-2015-003