Vulnerability Name CVE Severity
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-0682) CVE-2010-0682
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5106) CVE-2010-5106
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5293) CVE-2010-5293
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5296) CVE-2010-5296
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-5270) CVE-2011-5270
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2401) CVE-2012-2401
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2402) CVE-2012-2402
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3385) CVE-2012-3385
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4421) CVE-2012-4421
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6634) CVE-2012-6634
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6635) CVE-2012-6635
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2199) CVE-2013-2199
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2200) CVE-2013-2200
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2203) CVE-2013-2203
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0165) CVE-2014-0165
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5715) CVE-2015-5715
WordPress pingback scanner CVE-2013-0235
WordPress Resource Management Errors Vulnerability (CVE-2014-5265) CVE-2014-5265
WordPress Resource Management Errors Vulnerability (CVE-2014-5266) CVE-2014-5266
WordPress Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2022-3590) CVE-2022-3590
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-14725) CVE-2017-14725
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-10100) CVE-2018-10100
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-10101) CVE-2018-10101
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-16220) CVE-2019-16220
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-4048) CVE-2020-4048
WordPress username enumeration
WordPress Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2017-8295) CVE-2017-8295
WordPress XML-RPC authentication brute force
XOOPS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3822) CVE-2011-3822
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2006-2516) CVE-2006-2516
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-6884) CVE-2008-6884
XOOPS Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-0613) CVE-2008-0613
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2003-1453) CVE-2003-1453
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2004-2756) CVE-2004-2756
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2035) CVE-2008-2035
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3295) CVE-2008-3295
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4432) CVE-2008-4432
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4435) CVE-2008-4435
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6885) CVE-2008-6885
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2783) CVE-2009-2783
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4565) CVE-2011-4565
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0984) CVE-2012-0984
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7944) CVE-2017-7944
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12139) CVE-2017-12139
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16683) CVE-2019-16683
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16684) CVE-2019-16684
XOOPS Other Vulnerability (CVE-2005-2112) CVE-2005-2112
XOOPS Other Vulnerability (CVE-2005-3680) CVE-2005-3680
XOOPS Other Vulnerability (CVE-2006-5810) CVE-2006-5810
XOOPS Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-4851) CVE-2009-4851
XOOPS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-12138) CVE-2017-12138
XSS on Apache HTTP Server 413 error pages via malformed HTTP method CVE-2007-6203
YetiForce CRM Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-4092) CVE-2021-4092
YetiForce CRM Improper Input Validation Vulnerability (CVE-2021-4111) CVE-2021-4111
YetiForce CRM Improper Input Validation Vulnerability (CVE-2021-4117) CVE-2021-4117
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4107) CVE-2021-4107
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4116) CVE-2021-4116
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4121) CVE-2021-4121
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-1340) CVE-2022-1340
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2829) CVE-2022-2829
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2885) CVE-2022-2885
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2890) CVE-2022-2890
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2924) CVE-2022-2924
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3000) CVE-2022-3000
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3002) CVE-2022-3002
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3004) CVE-2022-3004
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3005) CVE-2022-3005
YetiForce CRM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-1411) CVE-2022-1411
Yii2 debug toolkit
Yii2 Gii extension
Yii2 weak secret key
Yii debug mode enabled
Yii running in dev mode
YOURLS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3824) CVE-2011-3824
YOURLS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8488) CVE-2014-8488