Vulnerability Name CVE Severity
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-7943) CVE-2015-7943
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2016-9451) CVE-2016-9451
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-6932) CVE-2017-6932
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-13662) CVE-2020-13662
Drupal Views module information disclosure vulnerability
DWR Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-5325) CVE-2014-5325
DWR Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5326) CVE-2014-5326
e107 Credentials Management Errors Vulnerability (CVE-2013-7305) CVE-2013-7305
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-5084) CVE-2010-5084
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4947) CVE-2011-4947
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-6433) CVE-2012-6433
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-6434) CVE-2012-6434
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-8098) CVE-2017-8098
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-11127) CVE-2018-11127
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-17081) CVE-2018-17081
e107 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3731) CVE-2011-3731
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-0857) CVE-2006-0857
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6208) CVE-2008-6208
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3444) CVE-2009-3444
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4083) CVE-2009-4083
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4757) CVE-2010-4757
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0457) CVE-2011-0457
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4920) CVE-2011-4920
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3843) CVE-2012-3843
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2750) CVE-2013-2750
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1041) CVE-2015-1041
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1057) CVE-2015-1057
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-11734) CVE-2018-11734
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16381) CVE-2018-16381
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17423) CVE-2018-17423
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-36121) CVE-2023-36121
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-2416) CVE-2006-2416
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-5320) CVE-2008-5320
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-1409) CVE-2009-1409
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4921) CVE-2011-4921
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4946) CVE-2011-4946
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-16389) CVE-2018-16389
e107 Other Vulnerability (CVE-2003-1191) CVE-2003-1191
e107 Other Vulnerability (CVE-2004-2028) CVE-2004-2028
e107 Other Vulnerability (CVE-2004-2031) CVE-2004-2031
e107 Other Vulnerability (CVE-2004-2039) CVE-2004-2039
e107 Other Vulnerability (CVE-2004-2040) CVE-2004-2040
e107 Other Vulnerability (CVE-2004-2262) CVE-2004-2262
e107 Other Vulnerability (CVE-2005-2327) CVE-2005-2327
e107 Other Vulnerability (CVE-2005-2805) CVE-2005-2805
e107 Other Vulnerability (CVE-2005-3594) CVE-2005-3594
e107 Other Vulnerability (CVE-2005-4051) CVE-2005-4051
e107 Other Vulnerability (CVE-2006-0682) CVE-2006-0682
e107 Other Vulnerability (CVE-2006-2590) CVE-2006-2590
e107 Other Vulnerability (CVE-2006-2591) CVE-2006-2591
e107 Other Vulnerability (CVE-2006-3259) CVE-2006-3259
e107 Other Vulnerability (CVE-2006-4757) CVE-2006-4757
e107 Other Vulnerability (CVE-2006-4794) CVE-2006-4794
e107 Other Vulnerability (CVE-2007-3429) CVE-2007-3429
e107 Other Vulnerability (CVE-2010-0996) CVE-2010-0996
e107 Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2020) CVE-2008-2020
easyXDM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5212) CVE-2013-5212
easyXDM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1403) CVE-2014-1403
easyXDM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-27739) CVE-2023-27739
Elgg Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-3964) CVE-2021-3964
Elgg Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3733) CVE-2011-3733
Elgg Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2935) CVE-2011-2935
Elgg Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6561) CVE-2012-6561
Elgg Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0234) CVE-2013-0234
Elgg Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4072) CVE-2021-4072
Elgg Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6562) CVE-2012-6562
Elgg Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6563) CVE-2012-6563
Elgg URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-11016) CVE-2019-11016
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4170) CVE-2013-4170
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0013) CVE-2014-0013
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0014) CVE-2014-0014
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1866) CVE-2015-1866
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7565) CVE-2015-7565
Envoy Proxy Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-27492) CVE-2023-27492
Envoy Proxy Improper Certificate Validation Vulnerability (CVE-2022-21656) CVE-2022-21656