Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE search results

 

81 – 100 of 126 results

ID Priority Package
14.04 ESM
16.04 ESM
18.04 ESM
20.04 LTS
22.04 LTS
23.10
24.04 LTS
CVE-2015-3231
low
drupal7
Needed
Not vulnerable
Does not exist
Does not exist
Does not exist
Does not exist
CVE-2015-2559
medium
drupal7
Not vulnerable
Does not exist
CVE-2014-9016
medium
drupal7
Needed
Not vulnerable
Does not exist
Does not exist
Does not exist
Does not exist
CVE-2014-9015
medium
drupal7
Needed
Not vulnerable
Does not exist
Does not exist
Does not exist
Does not exist
CVE-2014-3704
medium
drupal7
Released
CVE-2014-5267
medium
drupal7
Needed
Not vulnerable
Does not exist
Does not exist
Does not exist
Does not exist
CVE-2014-5266
medium
drupal7
Needed
Not vulnerable
Does not exist
Does not exist
Does not exist
Does not exist
CVE-2014-5265
medium
drupal7
Needed
Not vulnerable
Does not exist
Does not exist
Does not exist
Does not exist
CVE-2014-5022
medium
drupal7
Needed
Not vulnerable
Does not exist
Does not exist
Does not exist
Does not exist
CVE-2014-5021
medium
drupal7
Needed
Not vulnerable
Does not exist
Does not exist
Does not exist
Does not exist
CVE-2014-5020
medium
drupal7
Needed
Not vulnerable
Does not exist
Does not exist
Does not exist
Does not exist
CVE-2014-5019
medium
drupal7
Needed
Not vulnerable
Does not exist
Does not exist
Does not exist
Does not exist
CVE-2013-7068
medium
drupal7
Not vulnerable
Not vulnerable
CVE-2013-7066
medium
drupal7
Not vulnerable
Not vulnerable
CVE-2013-7065
medium
drupal7
Not vulnerable
Not vulnerable
CVE-2013-7064
medium
drupal7
Not vulnerable
Not vulnerable
CVE-2013-7063
medium
drupal7
Not vulnerable
Not vulnerable
CVE-2014-2983
medium
drupal7
Needed
Not vulnerable
Does not exist
Does not exist
Does not exist
Does not exist
CVE-2014-1476
medium
drupal7
Not vulnerable
Not vulnerable
CVE-2014-1475
high
drupal7
Not vulnerable
Not vulnerable