Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
/ High Severity
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
High Severity Vulnerabilities
Found
12791 vulnerabilities
at
High
severity.
Vulnerability Name
CVE
CWE
Severity
Drupal Core 7.x Open Redirect (7.0 - 7.40)
CVE-2015-7943
CWE-601
High
Drupal Core 7.x Security Bypass (7.0 - 7.4)
CVE-2011-2726
CWE-264
High
Drupal Core 7.x Security Bypass (7.0 - 7.2)
CVE-2011-2687
CWE-264
High
Drupal Core 7.x SQL Injection (7.0 - 7.31)
CVE-2014-3704
CWE-89
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.37)
CVE-2016-3171
CWE-601
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.42)
CVE-2016-3170
CWE-601
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.51)
CVE-2016-9451
CWE-601
High
Drupal Core 7.x Security Bypass (7.0 - 7.43)
CVE-2016-6211
CWE-264
High
Drupal Core 8.0.x Multiple Vulnerabilities (8.0.0 - 8.0.3)
CVE-2016-3170
CWE-601
High
Drupal Core 8.x Multiple Vulnerabilities (8.0.0 - 8.2.2)
CVE-2016-9452
CWE-400
High
Drupal Core 8.x Multiple Vulnerabilities (8.0.0 - 8.1.9)
CVE-2016-7572
CWE-264
High
Drupal Core 8.x Security Bypass (8.0.0 - 8.1.2)
CVE-2016-6212
CWE-264
High
Drupal Core 8.x Security Bypass (8.0.0 - 8.1.6)
CVE-2016-5385
CWE-284
High
Drupal Core 7.x Security Bypass (7.0 - 7.55)
CVE-2017-6922
CWE-264
High
Drupal Core 8.3.0 Security Bypass (8.3.0)
CVE-2017-6919
CWE-264
High
Drupal Core 8.x Multiple Security Bypass Vulnerabilities (8.0.0 - 8.3.6)
CVE-2017-6925
CWE-264
High
Drupal Core 8.x Multiple Vulnerabilities (8.0.0 - 8.2.6)
CVE-2017-6381
CWE-352
High
Drupal Core 8.x Multiple Vulnerabilities (8.0.0 - 8.3.3)
CVE-2017-6922
CWE-264
High
Drupal Core 8.x Security Bypass (8.0.0 - 8.2.7)
CVE-2017-6919
CWE-264
High
Drupal Core 6.x Remote Code Execution (6.0 - 6.38)
CVE-2018-7600
CWE-94
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.59)
-
CWE-601
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.56)
CVE-2017-6932
CWE-610
High
Drupal Core 7.x Remote Code Execution (7.0 - 7.58)
CVE-2018-7602
CWE-94
High
Drupal Core 7.x Remote Code Execution (7.0 - 7.57)
CVE-2018-7600
CWE-94
High
Drupal Core 8.4.x Remote Code Execution (8.4.0 - 8.4.7)
CVE-2018-7602
CWE-94
High
Drupal Core 8.4.x Remote Code Execution (8.4.0 - 8.4.5)
CVE-2018-7600
CWE-94
High
Drupal Core 8.5.0 Remote Code Execution (8.5.0)
CVE-2018-7600
CWE-94
High
Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.1)
-
CWE-79
High
Drupal Core 8.5.x Multiple Vulnerabilities (8.5.0 - 8.5.7)
-
CWE-601
High
Drupal Core 8.5.x Remote Code Execution (8.5.0 - 8.5.2)
CVE-2018-7602
CWE-94
High
Drupal Core 8.6.x Multiple Vulnerabilities (8.6.0 - 8.6.1)
-
CWE-601
High
Drupal Core 8.x Multiple Vulnerabilities (8.0.0 - 8.4.4)
CVE-2017-6931
CWE-264
High
Drupal Core 8.x Security Bypass (8.0.0 - 8.5.5)
CVE-2018-14773
CWE-749
High
Drupal Core 8.x.x Cross-Site Scripting (8.0.0 - 8.4.6)
-
CWE-79
High
Drupal Core 8.x.x Remote Code Execution (8.0.0 - 8.3.8)
CVE-2018-7600
CWE-94
High
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.64)
CVE-2019-6341
CWE-79
High
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.65)
CVE-2019-11358
CWE-79
High
Drupal Core 7.x Directory Traversal (7.0 - 7.66)
CVE-2019-11831
CWE-22
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.61)
CVE-2019-6339
CWE-915
High
Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.14)
CVE-2019-11358
CWE-79
High
Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.13)
CVE-2019-6341
CWE-79
High
Drupal Core 8.5.x Multiple Vulnerabilities (8.5.0 - 8.5.14)
CVE-2019-10911
CWE-264
High
Drupal Core 8.5.x Multiple Vulnerabilities (8.5.0 - 8.5.8)
CVE-2019-6339
CWE-915
High
Drupal Core 8.5.x Remote Code Execution (8.5.0 - 8.5.10)
CVE-2019-6340
CWE-94
High
Drupal Core 8.6.x Cross-Site Scripting (8.6.0 - 8.6.14)
CVE-2019-11358
CWE-79
High
Drupal Core 8.6.x Cross-Site Scripting (8.6.0 - 8.6.12)
CVE-2019-6341
CWE-79
High
Drupal Core 8.6.x Directory Traversal (8.6.0 - 8.6.15)
CVE-2019-11831
CWE-22
High
Drupal Core 8.6.x Multiple Vulnerabilities (8.6.0 - 8.6.5)
CVE-2019-6339
CWE-915
High
Drupal Core 8.6.x Multiple Vulnerabilities (8.6.0 - 8.6.14)
CVE-2019-10911
CWE-264
High
Drupal Core 8.6.x Remote Code Execution (8.6.0 - 8.6.9)
CVE-2019-6340
CWE-94
High
Drupal Core 8.7.0 Directory Traversal (8.7.0)
CVE-2019-11831
CWE-22
High
Drupal Core 8.7.4 Security Bypass (8.7.4)
CVE-2019-6342
CWE-264
High
Drupal Core 8.x.x Cross-Site Scripting (8.0.0 - 8.4.8)
CVE-2019-11358
CWE-79
High
Drupal Core 8.x.x Directory Traversal (8.0.0 - 8.5.15)
CVE-2019-11831
CWE-22
High
Drupal Core 8.x.x Multiple Vulnerabilities (8.0.0 - 8.4.8)
CVE-2019-10911
CWE-264
High
Drupal Core 8.x.x Remote Code Execution (8.0.0 - 8.4.8)
CVE-2019-6340
CWE-94
High
Drupal Core 7.x Cross-Site Request Forgery (7.0 - 7.71)
CVE-2020-13663
CWE-352
High
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.69)
CVE-2020-11023
CWE-79
High
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.72)
CVE-2020-13666
CWE-79
High
Drupal Core 7.x Open Redirect (7.0 - 7.69)
CVE-2020-13662
CWE-601
High
Drupal Core 7.x Security Bypass (7.0 - 7.68)
-
CWE-264
High
Drupal Core 8.7.x Cross-Site Scripting (8.7.0 - 8.7.11)
CVE-2020-9281
CWE-79
High
Drupal Core 8.7.x Cross-Site Scripting (8.7.0 - 8.7.13)
CVE-2020-11023
CWE-79
High
Drupal Core 8.7.x Denial of Service (8.7.0 - 8.7.10)
-
CWE-400
High
Drupal Core 8.7.x Security Bypass (8.7.0 - 8.7.10)
-
CWE-264
High
Drupal Core 8.8.0 Denial of Service (8.8.0)
-
CWE-400
High
Drupal Core 8.8.0 Security Bypass (8.8.0)
-
CWE-264
High
Drupal Core 8.8.x Cross-Site Request Forgery (8.8.0 - 8.8.7)
CVE-2020-13663
CWE-352
High
Drupal Core 8.8.x Cross-Site Scripting (8.8.0 - 8.8.3)
CVE-2020-9281
CWE-79
High
Drupal Core 8.8.x Cross-Site Scripting (8.8.0 - 8.8.5)
CVE-2020-11023
CWE-79
High
Drupal Core 8.8.x Information Disclosure (8.8.0 - 8.8.9)
CVE-2020-13670
CWE-200
High
Drupal Core 8.8.x Multiple Cross-Site Scripting Vulnerabilities (8.8.0 - 8.8.9)
CVE-2020-13688
CWE-79
High
Drupal Core 8.8.x Remote Code Execution (8.8.0 - 8.8.7)
CVE-2020-13664
CWE-94
High
Drupal Core 8.8.x Security Bypass (8.8.0 - 8.8.9)
CVE-2020-13667
CWE-264
High
Drupal Core 8.8.x Security Bypass (8.8.0 - 8.8.7)
CVE-2020-13665
CWE-264
High
« Previous
1
...
8
9
10
11
12
13
14
15
...
171
Next »