Vulnerability Name CVE Severity
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.5) CVE-2008-6170 CVE-2008-6171
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.6) CVE-2008-6532 CVE-2008-6533
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.8)
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.12) CVE-2009-2372 CVE-2009-2373 CVE-2009-2374
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.13)
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.15)
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.17) CVE-2010-3091 CVE-2010-3092 CVE-2010-3093 CVE-2010-3094 CVE-2010-3685 CVE-2010-3686
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.22) CVE-2012-0825 CVE-2012-0826
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.26) CVE-2012-5651 CVE-2012-5652 CVE-2012-5653
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.27) CVE-2013-0244 CVE-2013-0245
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.28) CVE-2013-6385 CVE-2013-6386
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.31) CVE-2014-5019 CVE-2014-5021
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.34) CVE-2015-2559 CVE-2015-2749 CVE-2015-2750
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.36) CVE-2015-6658 CVE-2015-6660 CVE-2015-6661
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.37) CVE-2016-3163 CVE-2016-3164 CVE-2016-3165 CVE-2016-3166 CVE-2016-3167 CVE-2016-3168 CVE-2016-3169 CVE-2016-3171
Drupal Core 6.x Remote Code Execution (6.0 - 6.38) CVE-2018-7600
Drupal Core 6.x Security Bypass (6.0 - 6.1)
Drupal Core 6.x Security Bypass (6.0 - 6.29) CVE-2014-1475
Drupal Core 6.x Security Bypass (6.0 - 6.35) CVE-2015-3234
Drupal Core 6.x Session Hijacking (6.0 - 6.33) CVE-2014-9015
Drupal Core 7.x Arbitrary File Overwrite (7.0 - 7.77) CVE-2020-36193
Drupal Core 7.x Cross-Site Request Forgery (7.0 - 7.12) CVE-2007-6752
Drupal Core 7.x Cross-Site Request Forgery (7.0 - 7.71) CVE-2020-13663
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.64) CVE-2019-6341
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.65) CVE-2019-11358
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.69) CVE-2020-11022 CVE-2020-11023
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.72) CVE-2020-13666
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.79) CVE-2020-13672
Drupal Core 7.x Denial of Service (7.0 - 7.19) CVE-2013-0316
Drupal Core 7.x Denial of Service (7.0 - 7.30) CVE-2014-5265 CVE-2014-5266 CVE-2014-5267
Drupal Core 7.x Directory Traversal (7.0 - 7.66) CVE-2019-11831
Drupal Core 7.x Directory Traversal (7.0 - 7.81) CVE-2021-32610
Drupal Core 7.x Information Disclosure (7.0 - 7.14) CVE-2012-2922
Drupal Core 7.x Information Disclosure (7.0 - 7.26) CVE-2014-2983
Drupal Core 7.x Multiple Cross-Site Scripting Vulnerabilities (7.0 - 7.85) CVE-2010-5312 CVE-2016-7103 CVE-2021-41182 CVE-2021-41183 CVE-2021-41184
Drupal Core 7.x Multiple Security Bypass Vulnerabilities (7.0 - 7.25) CVE-2014-1475 CVE-2014-1476
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.10) CVE-2012-0825 CVE-2012-0826 CVE-2012-0827
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.12) CVE-2012-1588 CVE-2012-1589 CVE-2012-1590 CVE-2012-1591 CVE-2012-2153
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.15) CVE-2012-4553 CVE-2012-4554
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.17) CVE-2012-5651 CVE-2012-5653
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.18) CVE-2013-0244 CVE-2013-0245 CVE-2013-0246
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.23) CVE-2013-6385 CVE-2013-6386 CVE-2013-6387 CVE-2013-6388 CVE-2013-6389
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.28) CVE-2014-5019 CVE-2014-5020 CVE-2014-5021 CVE-2014-5022
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.33) CVE-2014-9015 CVE-2014-9016
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.34) CVE-2015-2559 CVE-2015-2749 CVE-2015-2750
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.37) CVE-2015-3231 CVE-2015-3232 CVE-2015-3233 CVE-2015-3234
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.38) CVE-2015-6658 CVE-2015-6659 CVE-2015-6660 CVE-2015-6661 CVE-2015-6665
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.42) CVE-2016-3162 CVE-2016-3163 CVE-2016-3164 CVE-2016-3168 CVE-2016-3169 CVE-2016-3170
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.51) CVE-2016-9449 CVE-2016-9451
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.56) CVE-2017-6927 CVE-2017-6928 CVE-2017-6929 CVE-2017-6932
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.59)
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.61) CVE-2018-1000888 CVE-2019-6339
Drupal Core 7.x Multiple Vulnerabilities (7.0)
Drupal Core 7.x Open Redirect (7.0 - 7.40) CVE-2015-7943
Drupal Core 7.x Open Redirect (7.0 - 7.69) CVE-2020-13662
Drupal Core 7.x Remote Code Execution (7.0 - 7.57) CVE-2018-7600
Drupal Core 7.x Remote Code Execution (7.0 - 7.58) CVE-2018-7602
Drupal Core 7.x Remote Code Execution (7.0 - 7.73) CVE-2020-13671
Drupal Core 7.x Remote Code Execution (7.0 - 7.74) CVE-2020-28948 CVE-2020-28949
Drupal Core 7.x Security Bypass (7.0 - 7.2) CVE-2011-2687
Drupal Core 7.x Security Bypass (7.0 - 7.4) CVE-2011-2726
Drupal Core 7.x Security Bypass (7.0 - 7.43) CVE-2016-6211
Drupal Core 7.x Security Bypass (7.0 - 7.55) CVE-2017-6922
Drupal Core 7.x Security Bypass (7.0 - 7.68)
Drupal Core 7.x Security Bypass (7.0 - 7.87) CVE-2022-25271
Drupal Core 7.x Security Bypass (7.0 - 7.90) CVE-2022-25275
Drupal Core 7.x SQL Injection (7.0 - 7.31) CVE-2014-3704
Drupal core 7.x SQL injection vulnerability CVE-2014-3704
Drupal Core 8.0.x Multiple Vulnerabilities (8.0.0 - 8.0.3) CVE-2016-3162 CVE-2016-3164 CVE-2016-3170
Drupal Core 8.3.0 Security Bypass (8.3.0) CVE-2017-6919
Drupal Core 8.4.x Remote Code Execution (8.4.0 - 8.4.5) CVE-2018-7600
Drupal Core 8.4.x Remote Code Execution (8.4.0 - 8.4.7) CVE-2018-7602
Drupal Core 8.5.0 Remote Code Execution (8.5.0) CVE-2018-7600
Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.1)
Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.13) CVE-2019-6341