Vulnerability Name CVE Severity
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5881) CVE-2012-5881
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5882) CVE-2012-5882
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5883) CVE-2012-5883
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4939) CVE-2013-4939
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4940) CVE-2013-4940
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4941) CVE-2013-4941
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4942) CVE-2013-4942
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6780) CVE-2013-6780
Zabbix 1.8.x-2.2.x Local File Inclusion via XXE Attack
Zabbix 2.0.8 SQL injection CVE-2013-5743
Zabbix Guest Access
ZenCart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4403) CVE-2011-4403
ZenCart Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4322) CVE-2009-4322
ZenCart Improper Authentication Vulnerability (CVE-2009-2255) CVE-2009-2255
ZenCart Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-11675) CVE-2017-11675
ZenCart Improper Input Validation Vulnerability (CVE-2009-4321) CVE-2009-4321
ZenCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-8352) CVE-2015-8352
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4547) CVE-2011-4547
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4567) CVE-2011-4567
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1413) CVE-2012-1413
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0882) CVE-2015-0882
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-6578) CVE-2020-6578
ZenCart Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2021-3291) CVE-2021-3291
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2005-3996) CVE-2005-3996
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6985) CVE-2008-6985
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6986) CVE-2008-6986
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2254) CVE-2009-2254
ZenCart Other Vulnerability (CVE-2009-4323) CVE-2009-4323
ZenCart Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-0697) CVE-2006-0697
Zend framework configuration file information disclosure
Zend Framework local file disclosure via XXE injection CVE-2012-3363 CVE-2015-5161
Zenphoto Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5595) CVE-2015-5595
Zenphoto Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-0993) CVE-2012-0993
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6925) CVE-2008-6925
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4562) CVE-2009-4562
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4563) CVE-2009-4563
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4907) CVE-2010-4907
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0995) CVE-2012-0995
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2641) CVE-2012-2641
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4519) CVE-2012-4519
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7241) CVE-2013-7241
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2948) CVE-2015-2948
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2949) CVE-2015-2949
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5592) CVE-2015-5592
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5593) CVE-2015-5593
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5594) CVE-2015-5594
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20140) CVE-2018-20140
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5592) CVE-2020-5592
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44449) CVE-2022-44449
Zenphoto Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-5593) CVE-2020-5593
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-6666) CVE-2007-6666
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4564) CVE-2009-4564
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4566) CVE-2009-4566
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4906) CVE-2010-4906
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-0994) CVE-2012-0994
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-7242) CVE-2013-7242
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-5591) CVE-2015-5591
Zenphoto Improper Privilege Management Vulnerability (CVE-2018-0610) CVE-2018-0610
Zenphoto Other Vulnerability (CVE-2006-2186) CVE-2006-2186
Zenphoto Other Vulnerability (CVE-2006-2187) CVE-2006-2187
Zenphoto Other Vulnerability (CVE-2007-0616) CVE-2007-0616
Zenphoto Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-36079) CVE-2020-36079
Zikula Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-4729) CVE-2010-4729
Zikula Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-0535) CVE-2011-0535
Zikula Cryptographic Issues Vulnerability (CVE-2010-4728) CVE-2010-4728
Zikula Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-2293) CVE-2014-2293
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1724) CVE-2010-1724
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0911) CVE-2011-0911
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3352) CVE-2011-3352
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3979) CVE-2011-3979
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6168) CVE-2013-6168
Zikula Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2016-9835) CVE-2016-9835
Zimbra Collaboration Suite SSRF (CVE-2020-7796) CVE-2020-7796
ZK Framework AuUploader Information Disclosure (CVE-2022-36537) CVE-2022-36537
Zope Web Application Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2012-5507) CVE-2012-5507