Vulnerability Name CVE Severity
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13668) CVE-2020-13668
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13669) CVE-2020-13669
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13672) CVE-2020-13672
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13688) CVE-2020-13688
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33829) CVE-2021-33829
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41164) CVE-2021-41164
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41165) CVE-2021-41165
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182) CVE-2021-41182
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41183) CVE-2021-41183
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41184) CVE-2021-41184
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-24728) CVE-2022-24728
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-25276) CVE-2022-25276
Drupal Improper Removal of Sensitive Information Before Storage or Transfer Vulnerability (CVE-2022-31042) CVE-2022-31042
Drupal Improper Removal of Sensitive Information Before Storage or Transfer Vulnerability (CVE-2022-31043) CVE-2022-31043
Drupal Incorrect Authorization Vulnerability (CVE-2020-13676) CVE-2020-13676
Drupal Incorrect Authorization Vulnerability (CVE-2022-25270) CVE-2022-25270
Drupal Incorrect Authorization Vulnerability (CVE-2022-25274) CVE-2022-25274
Drupal Incorrect Authorization Vulnerability (CVE-2023-31250) CVE-2023-31250
Drupal Incorrect Default Permissions Vulnerability (CVE-2020-13667) CVE-2020-13667
Drupal Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2017-6928) CVE-2017-6928
Drupal Missing Authorization Vulnerability (CVE-2017-6923) CVE-2017-6923
Drupal Numeric Errors Vulnerability (CVE-2007-5416) CVE-2007-5416
Drupal Other Vulnerability (CVE-2002-1806) CVE-2002-1806
Drupal Other Vulnerability (CVE-2005-0682) CVE-2005-0682
Drupal Other Vulnerability (CVE-2005-2106) CVE-2005-2106
Drupal Other Vulnerability (CVE-2005-3973) CVE-2005-3973
Drupal Other Vulnerability (CVE-2005-3974) CVE-2005-3974
Drupal Other Vulnerability (CVE-2005-3975) CVE-2005-3975
Drupal Other Vulnerability (CVE-2006-0070) CVE-2006-0070
Drupal Other Vulnerability (CVE-2006-1225) CVE-2006-1225
Drupal Other Vulnerability (CVE-2006-1226) CVE-2006-1226
Drupal Other Vulnerability (CVE-2006-1227) CVE-2006-1227
Drupal Other Vulnerability (CVE-2006-2260) CVE-2006-2260
Drupal Other Vulnerability (CVE-2006-2743) CVE-2006-2743
Drupal Other Vulnerability (CVE-2006-3570) CVE-2006-3570
Drupal Other Vulnerability (CVE-2006-4002) CVE-2006-4002
Drupal Other Vulnerability (CVE-2006-4120) CVE-2006-4120
Drupal Other Vulnerability (CVE-2006-5475) CVE-2006-5475
Drupal Other Vulnerability (CVE-2007-0658) CVE-2007-0658
Drupal Other Vulnerability (CVE-2007-4063) CVE-2007-4063
Drupal Other Vulnerability (CVE-2008-3661) CVE-2008-3661
Drupal Other Vulnerability (CVE-2015-3232) CVE-2015-3232
Drupal Other Vulnerability (CVE-2015-3233) CVE-2015-3233
Drupal Other Vulnerability (CVE-2016-3166) CVE-2016-3166
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5597) CVE-2007-5597
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2771) CVE-2008-2771
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3742) CVE-2008-3742
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3745) CVE-2008-3745
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4789) CVE-2008-4789
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4790) CVE-2008-4790
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4791) CVE-2008-4791
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4792) CVE-2008-4792
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3092) CVE-2010-3092
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1590) CVE-2012-1590
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1591) CVE-2012-1591
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2153) CVE-2012-2153
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4553) CVE-2012-4553
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4554) CVE-2012-4554
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5651) CVE-2012-5651
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0246) CVE-2013-0246
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-1476) CVE-2014-1476
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-5020) CVE-2014-5020
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-5267) CVE-2014-5267
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-9015) CVE-2014-9015
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-7570) CVE-2016-7570
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-7572) CVE-2016-7572
Drupal Resource Management Errors Vulnerability (CVE-2013-0316) CVE-2013-0316
Drupal Resource Management Errors Vulnerability (CVE-2014-5265) CVE-2014-5265
Drupal Resource Management Errors Vulnerability (CVE-2014-5266) CVE-2014-5266
Drupal Session Fixation Vulnerability (CVE-2008-3222) CVE-2008-3222
Drupal trusted_host_patterns setting not configured
Drupal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-6931) CVE-2017-6931
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2010-2471) CVE-2010-2471
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-2749) CVE-2015-2749
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-2750) CVE-2015-2750