Vulnerability Name CVE Severity
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17900) CVE-2017-17900
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-9019) CVE-2018-9019
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-10094) CVE-2018-10094
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13447) CVE-2018-13447
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13448) CVE-2018-13448
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13449) CVE-2018-13449
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13450) CVE-2018-13450
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-16809) CVE-2018-16809
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-0224) CVE-2022-0224
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-4093) CVE-2022-4093
Dolibarr Improper Privilege Management Vulnerability (CVE-2022-43138) CVE-2022-43138
Dolibarr Inadequate Encryption Strength Vulnerability (CVE-2017-7888) CVE-2017-7888
Dolibarr Incorrect Default Permissions Vulnerability (CVE-2022-40871) CVE-2022-40871
Dolphin Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-3167) CVE-2008-3167
Dotclear Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-3232) CVE-2008-3232
Dotclear Other Vulnerability (CVE-2005-3957) CVE-2005-3957
Drupal Configuration Vulnerability (CVE-2008-6171) CVE-2008-6171
Drupal CVE-2009-3352 Vulnerability (CVE-2009-3352) CVE-2009-3352
Drupal CVE-2017-6925 Vulnerability (CVE-2017-6925) CVE-2017-6925
Drupal CVE-2018-7602 Vulnerability (CVE-2018-7602) CVE-2018-7602
Drupal CVE-2020-13665 Vulnerability (CVE-2020-13665) CVE-2020-13665
Drupal Data Processing Errors Vulnerability (CVE-2017-6920) CVE-2017-6920
Drupal Improper Input Validation Vulnerability (CVE-2018-7600) CVE-2018-7600
Drupal Improper Input Validation Vulnerability (CVE-2019-6339) CVE-2019-6339
Drupal Improper Input Validation Vulnerability (CVE-2019-6342) CVE-2019-6342
Drupal Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-11831) CVE-2019-11831
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-2715) CVE-2011-2715
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-10910) CVE-2019-10910
Drupal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-13675) CVE-2020-13675
e107 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-1989) CVE-2008-1989
Elgg Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-2936) CVE-2011-2936
Envoy Proxy CVE-2019-18802 Vulnerability (CVE-2019-18802) CVE-2019-18802
Envoy Proxy CVE-2023-27487 Vulnerability (CVE-2023-27487) CVE-2023-27487
Envoy Proxy CVE-2023-27488 Vulnerability (CVE-2023-27488) CVE-2023-27488
Envoy Proxy Improper Certificate Validation Vulnerability (CVE-2022-21654) CVE-2022-21654
Envoy Proxy Improper Encoding or Escaping of Output Vulnerability (CVE-2023-35941) CVE-2023-35941
Envoy Proxy Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-29492) CVE-2021-29492
Envoy Proxy Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-27491) CVE-2023-27491
Envoy Proxy Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-27493) CVE-2023-27493
Envoy Proxy Missing Authentication for Critical Function Vulnerability (CVE-2022-29226) CVE-2022-29226
Envoy Proxy Out-of-bounds Write Vulnerability (CVE-2019-18801) CVE-2019-18801
Envoy Proxy Use of Incorrectly-Resolved Name or Reference Vulnerability (CVE-2019-9901) CVE-2019-9901
EspoCRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-7985) CVE-2014-7985
Family Connections Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-4338) CVE-2007-4338
FluxBB CVE-2011-3621 Vulnerability (CVE-2011-3621) CVE-2011-3621
FluxBB Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-9574) CVE-2014-9574
Frontaccounting Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5117) CVE-2007-5117
Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-5720) CVE-2019-5720
GhostScript RCE (Remote Code Execution) CVE-2016-3714
GibbonEdu Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-34598) CVE-2023-34598
GlassFish CVE-2011-0807 Vulnerability (CVE-2011-0807) CVE-2011-0807
GlassFish CVE-2016-3607 Vulnerability (CVE-2016-3607) CVE-2016-3607
GlassFish CVE-2016-5528 Vulnerability (CVE-2016-5528) CVE-2016-5528
GlassFish Improper Authentication Vulnerability (CVE-2017-1000030) CVE-2017-1000030
GlassFish Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-7182) CVE-2015-7182
GlassFish Use of Hard-coded Credentials Vulnerability (CVE-2018-14324) CVE-2018-14324
Grafana Authentication Bypass by Spoofing Vulnerability (CVE-2023-3128) CVE-2023-3128
Grafana Cleartext Storage of Sensitive Information Vulnerability (CVE-2022-26148) CVE-2022-26148
Grafana Externally Controlled Reference to a Resource in Another Sphere Vulnerability (CVE-2021-41244) CVE-2021-41244
Grafana Improper Authentication Vulnerability (CVE-2018-15727) CVE-2018-15727
Grafana Missing Authentication for Critical Function Vulnerability (CVE-2022-28660) CVE-2022-28660
Grafana Signature Verification Vulnerability (CVE-2020-27846) CVE-2020-27846
Handlebars CVE-2021-23369 Vulnerability (CVE-2021-23369) CVE-2021-23369
Handlebars Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-19919) CVE-2019-19919
Handlebars Other Vulnerability (CVE-2021-23383) CVE-2021-23383
IBMHttpServer CVE-2012-5955 Vulnerability (CVE-2012-5955) CVE-2012-5955
IBMHttpServer Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-4947) CVE-2015-4947
IBMHttpServer Other Vulnerability (CVE-2004-0492) CVE-2004-0492
IBM WebSEAL CVE-2018-1722 Vulnerability (CVE-2018-1722) CVE-2018-1722
IBM WebSEAL Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2016-3028) CVE-2016-3028
IBM WebSEAL Missing Authorization Vulnerability (CVE-2020-4499) CVE-2020-4499
Improper Authorization in Confluence Server and Data Center (CVE-2023-22518) CVE-2023-22518
Internet Information Services Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2009-3023) CVE-2009-3023
Internet Information Services Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-0075) CVE-2008-0075
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-1999-0874) CVE-1999-0874