Vulnerability Name CVE Severity
Drupal Core 4.5.x Multiple Vulnerabilities (4.5.0 - 4.5.5)
Drupal Core 4.5.x Security Bypass (4.5.0 - 4.5.7)
Drupal Core 4.5.x Session Fixation (4.5.0 - 4.5.7)
Drupal Core 4.6.x Arbitrary Code Execution (4.6.0 - 4.6.6) CVE-2006-2743
Drupal Core 4.6.x Arbitrary Code Execution (4.6.0 - 4.6.7) CVE-2006-2831
Drupal Core 4.6.x Cross-Site Request Forgery (4.6.0 - 4.6.9) CVE-2006-5476
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.3) CVE-2005-3973
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.5) CVE-2006-1226
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.7) CVE-2006-2833
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.8) CVE-2006-4002
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.10) CVE-2007-0136
Drupal Core 4.6.x Denial of Service (4.6.0 - 4.6.10) CVE-2007-0124
Drupal Core 4.6.x Form Action Attribute Injection (4.6.0 - 4.6.9) CVE-2006-5477
Drupal Core 4.6.x Mail Header Injection (4.6.0 - 4.6.5)
Drupal Core 4.6.x Multiple Cross-Site Scripting Vulnerabilities (4.6.0 - 4.6.9) CVE-2006-5475
Drupal Core 4.6.x Multiple Vulnerabilities (4.6.0 - 4.6.3)
Drupal Core 4.6.x Security Bypass (4.6.0 - 4.6.3) CVE-2005-3974
Drupal Core 4.6.x Security Bypass (4.6.0 - 4.6.5)
Drupal Core 4.6.x Session Fixation (4.6.0 - 4.6.5)
Drupal Core 4.6.x SQL Injection (4.6.0 - 4.6.6) CVE-2006-2742
Drupal Core 4.7.x Arbitrary Code Execution (4.7.0 - 4.7.5) CVE-2007-0626
Drupal Core 4.7.x Arbitrary Code Execution (4.7.0) CVE-2006-2743
Drupal Core 4.7.x Cross-Site Request Forgery (4.7.0 - 4.7.3) CVE-2006-5476
Drupal Core 4.7.x Cross-Site Request Forgery (4.7.0 - 4.7.10) CVE-2008-0272
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.1) CVE-2006-2833
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.2) CVE-2006-4002
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.4) CVE-2007-0136
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.7) CVE-2007-5596
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.10) CVE-2008-0274
Drupal Core 4.7.x Denial of Service (4.7.0 - 4.7.4) CVE-2007-0124
Drupal Core 4.7.x Form Action Attribute Injection (4.7.0 - 4.7.3) CVE-2006-5477
Drupal Core 4.7.x HTTP Response Splitting (4.7.0 - 4.7.7) CVE-2007-5595
Drupal Core 4.7.x Multiple Cross-Site Scripting Vulnerabilities (4.7.0 - 4.7.3) CVE-2006-5475
Drupal Core 4.7.x Multiple Cross-Site Scripting Vulnerabilities (4.7.0 - 4.7.6) CVE-2007-4064
Drupal Core 4.7.x Multiple Vulnerabilities (4.7.0 - 4.7.1) CVE-2006-2831 CVE-2006-2832
Drupal Core 4.7.x Security Bypass (4.7.0 - 4.7.7) CVE-2007-5597
Drupal Core 4.7.x SQL Injection (4.7.0 - 4.7.8) CVE-2007-6299
Drupal Core 4.7.x SQL Injection (4.7.0) CVE-2006-2742
Drupal Core 5.x Arbitrary Code Execution (5.0 - 5.2) CVE-2007-5593
Drupal Core 5.x Arbitrary Code Execution (5.0) CVE-2007-0626
Drupal Core 5.x Cross-Site Request Forgery (5.0 - 5.2) CVE-2007-5594
Drupal Core 5.x Cross-Site Request Forgery (5.0 - 5.5) CVE-2008-0272
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.2) CVE-2007-5596
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.5) CVE-2008-0273
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.16) CVE-2009-1575 CVE-2009-1576 CVE-2009-1844
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.17) CVE-2009-1844
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.20) CVE-2009-4369
Drupal Core 5.x HTTP Response Splitting (5.0 - 5.2) CVE-2007-5595
Drupal Core 5.x Information Disclosure (5.0 - 5.18) CVE-2009-2374
Drupal Core 5.x Local File Inclusion (5.0 - 5.11) CVE-2008-6171
Drupal Core 5.x Local File Inclusion (5.0 - 5.15)
Drupal Core 5.x Multiple Cross-Site Request Forgery Vulnerabilities (5.0 - 5.1) CVE-2007-4063
Drupal Core 5.x Multiple Cross-Site Scripting Vulnerabilities (5.0 - 5.1) CVE-2007-4064
Drupal Core 5.x Multiple Security Bypass Vulnerabilities (5.0 - 5.10) CVE-2008-4790 CVE-2008-4791 CVE-2008-4792 CVE-2008-4793
Drupal Core 5.x Multiple Security Bypass Vulnerabilities (5.0 - 5.22) CVE-2010-3092 CVE-2010-3093
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.7) CVE-2008-3219 CVE-2008-3220 CVE-2008-3222
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.9) CVE-2008-3740 CVE-2008-3741 CVE-2008-3742 CVE-2008-3744
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.12) CVE-2008-6532 CVE-2008-6533
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.21)
Drupal Core 5.x Security Bypass (5.0 - 5.2) CVE-2007-5597
Drupal Core 5.x Session Fixation (5.0 - 5.8)
Drupal Core 5.x Session Fixation (5.0 - 5.19)
Drupal Core 5.x SQL Injection (5.0 - 5.3) CVE-2007-6299
Drupal Core 5.x SQL Injection (5.0 - 5.14)
Drupal Core 6.x Cross-Site Scripting (6.0 - 6.10) CVE-2009-1575 CVE-2009-1576 CVE-2009-1844
Drupal Core 6.x Cross-Site Scripting (6.0 - 6.11) CVE-2009-1844
Drupal Core 6.x Denial of Service (6.0 - 6.32) CVE-2014-5265 CVE-2014-5266 CVE-2014-5267
Drupal Core 6.x Information Disclosure (6.0 - 6.30) CVE-2014-2983
Drupal Core 6.x Local File Inclusion (6.0 - 6.9)
Drupal Core 6.x Multiple Cross-Site Scripting Vulnerabilities (6.0 - 6.14) CVE-2009-4369 CVE-2009-4370
Drupal Core 6.x Multiple Cross-Site Scripting Vulnerabilities (6.0 - 6.20)
Drupal Core 6.x Multiple Cross-Site Scripting Vulnerabilities (6.0) CVE-2008-1131 CVE-2008-1133
Drupal Core 6.x Multiple Security Bypass Vulnerabilities (6.0 - 6.4) CVE-2008-4789 CVE-2008-4791 CVE-2008-4792
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.2) CVE-2008-3218 CVE-2008-3219 CVE-2008-3220 CVE-2008-3221 CVE-2008-3222 CVE-2008-3223
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.3) CVE-2008-3740 CVE-2008-3741 CVE-2008-3742 CVE-2008-3743 CVE-2008-3744 CVE-2008-3745