Drupal Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

7.065
7.163
7.263
7.1062
6.062

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix214
Temporary Fix0
Workaround2
Unavailable2
Not Defined28

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High23
Functional0
Proof-of-Concept45
Unproven16
Not Defined162

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local4
Adjacent9
Network233

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High2
Low83
None161

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required116
None130

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤30
≤427
≤572
≤659
≤738
≤836
≤910
≤104

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤30
≤443
≤578
≤660
≤741
≤815
≤97
≤102

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤32
≤429
≤573
≤654
≤735
≤840
≤99
≤104

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤55
≤67
≤717
≤814
≤99
≤105

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤13
≤20
≤30
≤40
≤51
≤61
≤70
≤80
≤90
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k42
<2k112
<5k92
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k244
<2k2
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (497): 1.0, 1.7, 1.53, 3.0, 3.1, 3.2, 3.3, 3.4, 3.5, 3.6, 3.7, 3.8, 3.9, 3.10, 3.11, 3.12, 3.13, 3.14, 3.15, 3.16, 3.17, 3.18, 3.19, 3.20, 3.21, 3.22, 3.23, 3.24, 3.25, 3.26, 3.27, 3.28, 3.29, 3.30, 3.31, 3.32, 3.33, 3.34, 3.35, 3.36, 3.37, 3.38, 3.39, 3.40, 3.41, 3.42, 3.43, 3.44, 3.45, 3.46, 3.47, 3.48, 3.49, 3.50, 3.51, 3.52, 3.53, 3.54, 3.55, 3.56, 3.57, 3.58, 3.59, 3.60, 3.61, 3.62, 3.63, 3.64, 3.65, 3.66, 3.67, 3.70.1, 3.70.2, 3.70.3, 4, 4.0, 4.1, 4.2, 4.2.0 Rc, 4.3, 4.4, 4.4.1, 4.4.2, 4.4.3, 4.5, 4.5.1, 4.5.2, 4.5.3, 4.5.4, 4.5.5, 4.5.6, 4.5.7, 4.5.8, 4.6, 4.6.1, 4.6.2, 4.6.3, 4.6.4, 4.6.5, 4.6.6, 4.6.7, 4.6.8, 4.6.9, 4.6.11, 4.7, 4.7 Rev1.15, 4.7.1, 4.7.2, 4.7.3, 4.7.4, 4.7.5, 4.7.6, 4.7.7, 4.7.8, 4.7.x-1, 4.7.x-1.1, 4.7.x-1.2, 4.7_2, 4.7_2.1, 5, 5.0, 5.1, 5.1 Rev1.1, 5.2, 5.3, 5.4, 5.5, 5.6, 5.7, 5.8, 5.9, 5.10, 5.11, 5.12, 5.13, 5.14, 5.15, 5.16, 5.17, 5.18, 5.19, 5.20, 5.21, 5.22, 5.23, 5.x-1, 5.x-1.1, 5.x-1.2, 5.x-1.3, 5.x-1.4, 5.x-1.5, 5.x-1.6, 5.x-1.7, 5.x-1.8, 5.x-1.9, 6, 6.0, 6.1, 6.2, 6.3, 6.4, 6.5, 6.6, 6.7, 6.8, 6.9, 6.10, 6.11, 6.12, 6.13, 6.14, 6.15, 6.16, 6.17, 6.18, 6.19, 6.20, 6.21, 6.22, 6.23, 6.24, 6.25, 6.26, 6.27, 6.28, 6.29, 6.30, 6.31, 6.32, 6.33, 6.34, 6.35, 6.36, 6.37, 6.x-, 6.x-0.1, 6.x-0.2, 6.x-0.3, 6.x-0.4, 6.x-0.5, 6.x-0.6, 6.x-0.7, 6.x-0.8, 6.x-0.9, 6.x-0.11, 6.x-0.12, 6.x-1, 6.x-1.1, 6.x-1.2, 6.x-1.3, 6.x-1.4, 6.x-1.5, 6.x-1.6, 6.x-1.7, 6.x-1.8, 6.x-1.9, 6.x-1.11, 6.x-1.12, 6.x-1.13, 6.x-1.14, 6.x-1.15, 6.x-1.16, 6.x-1.17, 6.x-1.18, 6.x-1.19, 6.x-3, 6.x-3.1, 6.x-3.2, 6.x-3.3, 6.x-3.4, 6.x-3.18, 7.0, 7.0-dev, 7.01, 7.02, 7.03, 7.04, 7.05, 7.06, 7.07, 7.08, 7.09, 7.1, 7.2, 7.3, 7.4, 7.5, 7.6, 7.7, 7.8, 7.9, 7.10, 7.11, 7.12, 7.13, 7.14, 7.15, 7.16, 7.17, 7.18, 7.19, 7.20, 7.21, 7.22, 7.23, 7.24, 7.25, 7.26, 7.27, 7.28, 7.29, 7.30, 7.31, 7.32, 7.33, 7.34, 7.35, 7.36, 7.37, 7.38, 7.39, 7.40, 7.41, 7.42, 7.43, 7.44, 7.45, 7.46, 7.47, 7.48, 7.49, 7.50, 7.51, 7.52, 7.53, 7.54, 7.55, 7.56, 7.57, 7.58, 7.59, 7.60, 7.61, 7.62, 7.63, 7.64, 7.65, 7.66, 7.67, 7.68, 7.69, 7.70, 7.71, 7.72, 7.73, 7.74, 7.75, 7.76, 7.77, 7.78, 7.79, 7.80, 7.81, 7.82, 7.83, 7.84, 7.85, 7.86, 7.87, 7.88, 7.89, 7.90, 7.x-1, 7.x-1.1, 7.x-1.2, 7.x-1.3, 7.x-2, 7.x-3, 7.x-3.1, 7.x-3.2, 7.x-3.3, 7.x-3.4, 7.x-3.5, 7.x-3.6, 7.x-3.7, 7.x-3.8, 7.x-3.9, 7.x-3.11, 7.x-3.12, 7.x-3.13, 8, 8.0, 8.0.1, 8.0.2, 8.0.3, 8.1, 8.1.1, 8.1.2, 8.1.3, 8.1.4, 8.1.5, 8.1.6, 8.1.7, 8.1.8, 8.1.9, 8.2, 8.2.1, 8.2.2, 8.2.3, 8.2.4, 8.2.5, 8.2.6, 8.2.7, 8.3, 8.3.1, 8.3.2, 8.3.3, 8.3.4, 8.3.5, 8.3.6, 8.3.7, 8.3.8, 8.4, 8.4.1, 8.4.2, 8.4.3, 8.4.4, 8.4.5, 8.5, 8.5.1, 8.5.2, 8.5.3, 8.5.4, 8.5.5, 8.5.6, 8.5.7, 8.5.8, 8.5.9, 8.5.11, 8.5.12, 8.5.13, 8.6, 8.6.1, 8.6.2, 8.6.3, 8.6.4, 8.6.5, 8.6.6, 8.6.7, 8.6.8, 8.6.9, 8.6.11, 8.6.12, 8.7, 8.7.4, 8.8, 8.8.1, 8.8.2, 8.8.3, 8.8.4, 8.8.5, 8.8.6, 8.8.7, 8.8.8, 8.8.9, 8.9, 8.9.1, 8.9.2, 8.9.3, 8.9.4, 8.9.5, 8.9.6, 8.9.7, 8.9.8, 8.9.9, 8.9.11, 8.9.12, 8.9.13, 8.9.14, 8.9.15, 8.9.16, 8.9.17, 8.9.18, 8.30, 8.31, 9, 9.0, 9.0.1, 9.0.2, 9.0.3, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.0.8, 9.0.9, 9.0.11, 9.1, 9.1.1, 9.1.2, 9.1.3, 9.1.4, 9.1.5, 9.1.6, 9.1.7, 9.1.8, 9.1.9, 9.1.11, 9.1.12, 9.2, 9.2.1, 9.2.2, 9.2.3, 9.2.4, 9.2.5, 9.3, 9.3.1, 9.3.2, 9.3.3, 9.3.4, 9.3.5, 9.3.6, 9.3.7, 9.3.8, 9.3.9, 9.3.11, 9.3.12, 9.3.13, 9.3.14, 9.3.15, 9.3.16, 9.3.17, 9.3.18, 9.4, 9.4.1, 9.4.2, <8.9.18

Software Type: Content Management System

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
05/07/20244.33.9Drupal Wiki Page cross site scripting$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.03CVE-2024-34481
04/10/20245.35.2Frédéric Gilles FG Drupal to WordPress Plugin log file$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-31247
02/06/20244.34.2FG Drupal Plugin ajax_importer cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.06CVE-2024-24837
01/16/20245.55.4Drupal Structural Element denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.15CVE-2024-22362
09/28/20235.05.0Drupal JSON:API Module information exposure$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-5256
04/27/20235.05.0Drupal File Download access control$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-31250
04/26/20234.84.8Drupal Media oEmbed iframe Route cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2022-25276
04/26/20236.76.7Drupal unrestricted upload$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-25277
04/26/20235.55.5Drupal Generic Entity Access API permission$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-25274
04/26/20236.56.5Drupal Form API injection$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2022-25273
04/25/20236.46.2Drupal Form API access control$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2022-25278
01/04/20235.35.1Drupal Image Module information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-25275
02/17/20225.35.3Drupal Quick Edit Module permission$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-25270
02/17/20225.55.5Drupal Form API injection$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2022-25271
02/12/20223.53.4Drupal Sanitization API cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2020-13672
09/18/20213.53.4Drupal QuickEdit Module cross-site request forgery$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-13674
09/18/20213.53.4Drupal Media Module cross-site request forgery$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-13673
09/18/20215.55.3Drupal HTTP API unrestricted upload$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-13675
09/18/20214.34.1Drupal QuickEdit information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2020-13676
09/18/20217.37.0Drupal JSON API Module access control$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2020-13677
06/11/20213.53.5Drupal Form API cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-13663
06/11/20213.53.4Drupal Forms cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-13688
05/05/20214.34.1Drupal JSON API access control$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2020-13665
05/05/20216.36.3Drupal External URL redirect$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-13662
05/05/20216.36.0Drupal Directory Remote Code Execution$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2020-13664

221 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!