RSS   Vulnerabilities for 'Views'   RSS

2009-06-16
 
CVE-2009-2077

CWE-264
 

 
Drupal 6.x before 6.x-2.6, a module for Drupal, allows remote authenticated users to bypass access restrictions and (1) read unpublished content from anonymous users when a view is already configured to display the content, and (2) read private content in generated queries.

 

 >>> Vendor: Angrydonuts 3 Products
Nodequeue
Views
Ctools


Copyright 2024, cxsecurity.com

 

Back to Top