Vulnerability Name CVE Severity
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4066) CVE-2009-4066
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-0826) CVE-2012-0826
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-6660) CVE-2015-6660
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-13674) CVE-2020-13674
Drupal Cryptographic Issues Vulnerability (CVE-2013-6386) CVE-2013-6386
Drupal CVE-2007-0626 Vulnerability (CVE-2007-0626) CVE-2007-0626
Drupal CVE-2008-1729 Vulnerability (CVE-2008-1729) CVE-2008-1729
Drupal CVE-2009-1576 Vulnerability (CVE-2009-1576) CVE-2009-1576
Drupal CVE-2014-9016 Vulnerability (CVE-2014-9016) CVE-2014-9016
Drupal CVE-2018-14773 Vulnerability (CVE-2018-14773) CVE-2018-14773
Drupal CVE-2022-25278 Vulnerability (CVE-2022-25278) CVE-2022-25278
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3730) CVE-2011-3730
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0825) CVE-2012-0825
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-2922) CVE-2012-2922
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5652) CVE-2012-5652
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-2983) CVE-2014-2983
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3231) CVE-2015-3231
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-6661) CVE-2015-6661
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3170) CVE-2016-3170
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6212) CVE-2016-6212
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9449) CVE-2016-9449
Drupal Files or Directories Accessible to External Parties Vulnerability (CVE-2017-6922) CVE-2017-6922
Drupal Improper Authentication Vulnerability (CVE-2006-1228) CVE-2006-1228
Drupal Improper Authentication Vulnerability (CVE-2010-3091) CVE-2010-3091
Drupal Improper Authentication Vulnerability (CVE-2010-3685) CVE-2010-3685
Drupal Improper Authentication Vulnerability (CVE-2010-3686) CVE-2010-3686
Drupal Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5593) CVE-2007-5593
Drupal Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2009-2372) CVE-2009-2372
Drupal Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-6385) CVE-2013-6385
Drupal Improper Input Validation Vulnerability (CVE-2010-2473) CVE-2010-2473
Drupal Improper Input Validation Vulnerability (CVE-2012-1589) CVE-2012-1589
Drupal Improper Input Validation Vulnerability (CVE-2012-5653) CVE-2012-5653
Drupal Improper Input Validation Vulnerability (CVE-2013-6389) CVE-2013-6389
Drupal Improper Input Validation Vulnerability (CVE-2014-5019) CVE-2014-5019
Drupal Improper Input Validation Vulnerability (CVE-2015-3234) CVE-2015-3234
Drupal Improper Input Validation Vulnerability (CVE-2016-9452) CVE-2016-9452
Drupal Improper Input Validation Vulnerability (CVE-2017-6921) CVE-2017-6921
Drupal Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2019-11358) CVE-2019-11358
Drupal Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2007-5595) CVE-2007-5595
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-0136) CVE-2007-0136
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4064) CVE-2007-4064
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5596) CVE-2007-5596
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0273) CVE-2008-0273
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0276) CVE-2008-0276
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0462) CVE-2008-0462
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1133) CVE-2008-1133
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3218) CVE-2008-3218
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3219) CVE-2008-3219
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3740) CVE-2008-3740
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6533) CVE-2008-6533
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1047) CVE-2009-1047
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1575) CVE-2009-1575
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2373) CVE-2009-2373
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3479) CVE-2009-3479
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2250) CVE-2010-2250
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2472) CVE-2010-2472
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5312) CVE-2010-5312
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2714) CVE-2011-2714
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2339) CVE-2012-2339
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6388) CVE-2013-6388
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1607) CVE-2014-1607
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5022) CVE-2014-5022
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6658) CVE-2015-6658
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6665) CVE-2015-6665
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7571) CVE-2016-7571
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6927) CVE-2017-6927
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6929) CVE-2017-6929
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-9861) CVE-2018-9861
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6341) CVE-2019-6341
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10909) CVE-2019-10909
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11876) CVE-2019-11876
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9281) CVE-2020-9281
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11022) CVE-2020-11022
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11023) CVE-2020-11023
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13666) CVE-2020-13666