Vulnerabilities (CVE)

Filtered by vendor Drupal Subscribe
Filtered by product Devel Module
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-3022 1 Drupal 1 Devel Module 2024-02-28 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in the Performance logging module in the Devel module 5.x before 5.x-1.3 and 6.x before 6.x-1.21 for Drupal allows remote authenticated users, with add url aliases and report access permissions, to inject arbitrary web script or HTML via crafted node paths in a URL.