Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.31) CVE-2014-5019 CVE-2014-5021 CWE-79 CWE-400 CWE-79 CWE-400 High Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.34) CVE-2015-2559 CVE-2015-2749 CVE-2015-2750 CWE-264 CWE-601 CWE-264 CWE-601 High Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.36) CVE-2015-6658 CVE-2015-6660 CVE-2015-6661 CWE-79 CWE-200 CWE-352 CWE-79 CWE-200 CWE-352 High Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.37) CVE-2016-3163 CVE-2016-3164 CVE-2016-3165 CVE-2016-3166 CVE-2016-3167 CVE-2016-3168 CVE-2016-3169 CVE-2016-3171 CWE-113 CWE-287 CWE-405 CWE-601 CWE-113 CWE-287 CWE-405 CWE-601 High Drupal Core 6.x Remote Code Execution (6.0 - 6.38) CVE-2018-7600 CWE-94 CWE-94 High Drupal Core 6.x Security Bypass (6.0 - 6.1) CWE-264 CWE-264 High Drupal Core 6.x Security Bypass (6.0 - 6.29) CVE-2014-1475 CWE-287 CWE-287 High Drupal Core 6.x Security Bypass (6.0 - 6.35) CVE-2015-3234 CWE-287 CWE-287 High Drupal Core 6.x Session Hijacking (6.0 - 6.33) CVE-2014-9015 CWE-384 CWE-384 High Drupal Core 7.x Arbitrary File Overwrite (7.0 - 7.77) CVE-2020-36193 CWE-73 CWE-73 High Drupal Core 7.x Cross-Site Request Forgery (7.0 - 7.12) CVE-2007-6752 CWE-352 CWE-352 High Drupal Core 7.x Cross-Site Request Forgery (7.0 - 7.71) CVE-2020-13663 CWE-352 CWE-352 High Drupal Core 7.x Cross-Site Scripting (7.0 - 7.64) CVE-2019-6341 CWE-79 CWE-79 High Drupal Core 7.x Cross-Site Scripting (7.0 - 7.65) CVE-2019-11358 CWE-79 CWE-79 High Drupal Core 7.x Cross-Site Scripting (7.0 - 7.69) CVE-2020-11022 CVE-2020-11023 CWE-79 CWE-79 High Drupal Core 7.x Cross-Site Scripting (7.0 - 7.72) CVE-2020-13666 CWE-79 CWE-79 High Drupal Core 7.x Cross-Site Scripting (7.0 - 7.79) CVE-2020-13672 CWE-79 CWE-79 High Drupal Core 7.x Denial of Service (7.0 - 7.19) CVE-2013-0316 CWE-400 CWE-400 High Drupal Core 7.x Denial of Service (7.0 - 7.30) CVE-2014-5265 CVE-2014-5266 CVE-2014-5267 CWE-400 CWE-400 High Drupal Core 7.x Directory Traversal (7.0 - 7.66) CVE-2019-11831 CWE-22 CWE-22 High Drupal Core 7.x Directory Traversal (7.0 - 7.81) CVE-2021-32610 CWE-22 CWE-22 High Drupal Core 7.x Information Disclosure (7.0 - 7.14) CVE-2012-2922 CWE-200 CWE-200 High Drupal Core 7.x Information Disclosure (7.0 - 7.26) CVE-2014-2983 CWE-200 CWE-200 High Drupal Core 7.x Multiple Cross-Site Scripting Vulnerabilities (7.0 - 7.85) CVE-2010-5312 CVE-2016-7103 CVE-2021-41182 CVE-2021-41183 CVE-2021-41184 CWE-79 CWE-79 High Drupal Core 7.x Multiple Security Bypass Vulnerabilities (7.0 - 7.25) CVE-2014-1475 CVE-2014-1476 CWE-264 CWE-287 CWE-264 CWE-287 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.10) CVE-2012-0825 CVE-2012-0826 CVE-2012-0827 CWE-264 CWE-352 CWE-264 CWE-352 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.12) CVE-2012-1588 CVE-2012-1589 CVE-2012-1590 CVE-2012-1591 CVE-2012-2153 CWE-264 CWE-400 CWE-601 CWE-264 CWE-400 CWE-601 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.15) CVE-2012-4553 CVE-2012-4554 CWE-95 CWE-538 CWE-95 CWE-538 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.17) CVE-2012-5651 CVE-2012-5653 CWE-95 CWE-264 CWE-95 CWE-264 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.18) CVE-2013-0244 CVE-2013-0245 CVE-2013-0246 CWE-79 CWE-264 CWE-79 CWE-264 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.23) CVE-2013-6385 CVE-2013-6386 CVE-2013-6387 CVE-2013-6388 CVE-2013-6389 CWE-79 CWE-95 CWE-264 CWE-330 CWE-601 CWE-79 CWE-95 CWE-264 CWE-330 CWE-601 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.28) CVE-2014-5019 CVE-2014-5020 CVE-2014-5021 CVE-2014-5022 CWE-79 CWE-264 CWE-400 CWE-79 CWE-264 CWE-400 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.33) CVE-2014-9015 CVE-2014-9016 CWE-384 CWE-400 CWE-384 CWE-400 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.34) CVE-2015-2559 CVE-2015-2749 CVE-2015-2750 CWE-264 CWE-601 CWE-264 CWE-601 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.37) CVE-2015-3231 CVE-2015-3232 CVE-2015-3233 CVE-2015-3234 CWE-200 CWE-287 CWE-601 CWE-200 CWE-287 CWE-601 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.38) CVE-2015-6658 CVE-2015-6659 CVE-2015-6660 CVE-2015-6661 CVE-2015-6665 CWE-79 CWE-89 CWE-200 CWE-352 CWE-79 CWE-89 CWE-200 CWE-352 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.42) CVE-2016-3162 CVE-2016-3163 CVE-2016-3164 CVE-2016-3168 CVE-2016-3169 CVE-2016-3170 CWE-200 CWE-287 CWE-400 CWE-405 CWE-601 CWE-200 CWE-287 CWE-400 CWE-405 CWE-601 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.51) CVE-2016-9449 CVE-2016-9451 CWE-200 CWE-601 CWE-200 CWE-601 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.56) CVE-2017-6927 CVE-2017-6928 CVE-2017-6929 CVE-2017-6932 CWE-79 CWE-264 CWE-610 CWE-79 CWE-264 CWE-610 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.59) CWE-94 CWE-601 CWE-94 CWE-601 High Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.61) CVE-2018-1000888 CVE-2019-6339 CWE-94 CWE-915 CWE-94 CWE-915 High Drupal Core 7.x Multiple Vulnerabilities (7.0) CWE-79 CWE-264 CWE-79 CWE-264 High Drupal Core 7.x Open Redirect (7.0 - 7.40) CVE-2015-7943 CWE-601 CWE-601 High Drupal Core 7.x Open Redirect (7.0 - 7.69) CVE-2020-13662 CWE-601 CWE-601 High Drupal Core 7.x Remote Code Execution (7.0 - 7.57) CVE-2018-7600 CWE-94 CWE-94 High Drupal Core 7.x Remote Code Execution (7.0 - 7.58) CVE-2018-7602 CWE-94 CWE-94 High Drupal Core 7.x Remote Code Execution (7.0 - 7.73) CVE-2020-13671 CWE-434 CWE-434 High Drupal Core 7.x Remote Code Execution (7.0 - 7.74) CVE-2020-28948 CVE-2020-28949 CWE-434 CWE-434 High Drupal Core 7.x Security Bypass (7.0 - 7.2) CVE-2011-2687 CWE-264 CWE-264 High Drupal Core 7.x Security Bypass (7.0 - 7.4) CVE-2011-2726 CWE-264 CWE-264 High Drupal Core 7.x Security Bypass (7.0 - 7.43) CVE-2016-6211 CWE-264 CWE-264 High Drupal Core 7.x Security Bypass (7.0 - 7.55) CVE-2017-6922 CWE-264 CWE-264 High Drupal Core 7.x Security Bypass (7.0 - 7.68) CWE-264 CWE-264 High Drupal Core 7.x Security Bypass (7.0 - 7.87) CVE-2022-25271 CWE-20 CWE-20 High Drupal Core 7.x Security Bypass (7.0 - 7.90) CVE-2022-25275 CWE-264 CWE-264 High Drupal Core 7.x SQL Injection (7.0 - 7.31) CVE-2014-3704 CWE-89 CWE-89 High Drupal core 7.x SQL injection vulnerability CVE-2014-3704 CWE-89 CWE-89 High Drupal Core 8.0.x Multiple Vulnerabilities (8.0.0 - 8.0.3) CVE-2016-3162 CVE-2016-3164 CVE-2016-3170 CWE-200 CWE-287 CWE-400 CWE-601 CWE-200 CWE-287 CWE-400 CWE-601 High Drupal Core 8.3.0 Security Bypass (8.3.0) CVE-2017-6919 CWE-264 CWE-264 High Drupal Core 8.4.x Remote Code Execution (8.4.0 - 8.4.5) CVE-2018-7600 CWE-94 CWE-94 High Drupal Core 8.4.x Remote Code Execution (8.4.0 - 8.4.7) CVE-2018-7602 CWE-94 CWE-94 High Drupal Core 8.5.0 Remote Code Execution (8.5.0) CVE-2018-7600 CWE-94 CWE-94 High Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.1) CWE-79 CWE-79 High Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.13) CVE-2019-6341 CWE-79 CWE-79 High Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.14) CVE-2019-11358 CWE-79 CWE-79 High Drupal Core 8.5.x Multiple Vulnerabilities (8.5.0 - 8.5.7) CWE-94 CWE-264 CWE-601 CWE-94 CWE-264 CWE-601 High Drupal Core 8.5.x Multiple Vulnerabilities (8.5.0 - 8.5.8) CVE-2018-1000888 CVE-2019-6339 CWE-94 CWE-915 CWE-94 CWE-915 High Drupal Core 8.5.x Multiple Vulnerabilities (8.5.0 - 8.5.14) CVE-2019-10909 CVE-2019-10910 CVE-2019-10911 CWE-79 CWE-94 CWE-264 CWE-79 CWE-94 CWE-264 High Drupal Core 8.5.x Remote Code Execution (8.5.0 - 8.5.2) CVE-2018-7602 CWE-94 CWE-94 High Drupal Core 8.5.x Remote Code Execution (8.5.0 - 8.5.10) CVE-2019-6340 CWE-94 CWE-94 High Drupal Core 8.6.x Cross-Site Scripting (8.6.0 - 8.6.12) CVE-2019-6341 CWE-79 CWE-79 High Drupal Core 8.6.x Cross-Site Scripting (8.6.0 - 8.6.14) CVE-2019-11358 CWE-79 CWE-79 High Drupal Core 8.6.x Directory Traversal (8.6.0 - 8.6.15) CVE-2019-11831 CWE-22 CWE-22 High Drupal Core 8.6.x Multiple Vulnerabilities (8.6.0 - 8.6.1) CWE-94 CWE-264 CWE-601 CWE-94 CWE-264 CWE-601 High Drupal Core 8.6.x Multiple Vulnerabilities (8.6.0 - 8.6.5) CVE-2018-1000888 CVE-2019-6339 CWE-94 CWE-915 CWE-94 CWE-915 High 1...9101112...165 10 / 165