CVE-2007-6299

Multiple SQL injection vulnerabilities in Drupal and vbDrupal 4.7.x before 4.7.9 and 5.x before 5.4 allow remote attackers to execute arbitrary SQL commands via modules that pass input to the taxonomy_select_nodes function, as demonstrated by the (1) taxonomy_menu, (2) ajaxLoader, and (3) ubrowser contributed modules.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:drupal:drupal:4.4.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.4.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.5.5:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.5.6:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6.3:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.7:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.7.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.7.8:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.7_rev1.15:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.2.0_rc:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.5.4:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6.10:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6.9:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:5.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.5.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.7.5:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6.8:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:5.1_rev1.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.5.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6.7:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.7.6:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6.11:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.7.7:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.7.4:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.5.3:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.4.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6.6:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6.5:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.7.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.7.3:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.5.7:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:5.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.5.8:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.6.4:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:5.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.4.3:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:4.5:*:*:*:*:*:*:*

Information

Published : 2007-12-10 10:46

Updated : 2017-08-07 18:29


NVD link : CVE-2007-6299

Mitre link : CVE-2007-6299


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

drupal

  • drupal