Vulnerability Name CVE Severity
YOURLS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-27388) CVE-2020-27388
YOURLS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3783) CVE-2021-3783
YOURLS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3785) CVE-2021-3785
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4207) CVE-2010-4207
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4208) CVE-2010-4208
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4209) CVE-2010-4209
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4710) CVE-2010-4710
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5881) CVE-2012-5881
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5882) CVE-2012-5882
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5883) CVE-2012-5883
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4939) CVE-2013-4939
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4940) CVE-2013-4940
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4941) CVE-2013-4941
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4942) CVE-2013-4942
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6780) CVE-2013-6780
Zabbix Guest Access
ZenCart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4403) CVE-2011-4403
ZenCart Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4322) CVE-2009-4322
ZenCart Improper Authentication Vulnerability (CVE-2009-2255) CVE-2009-2255
ZenCart Improper Input Validation Vulnerability (CVE-2009-4321) CVE-2009-4321
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4547) CVE-2011-4547
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4567) CVE-2011-4567
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0882) CVE-2015-0882
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-6578) CVE-2020-6578
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2005-3996) CVE-2005-3996
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6985) CVE-2008-6985
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6986) CVE-2008-6986
Zenphoto Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5595) CVE-2015-5595
Zenphoto Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-0993) CVE-2012-0993
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6925) CVE-2008-6925
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4562) CVE-2009-4562
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4563) CVE-2009-4563
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4907) CVE-2010-4907
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0995) CVE-2012-0995
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2641) CVE-2012-2641
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4519) CVE-2012-4519
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7241) CVE-2013-7241
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2948) CVE-2015-2948
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2949) CVE-2015-2949
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5592) CVE-2015-5592
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5593) CVE-2015-5593
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5594) CVE-2015-5594
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20140) CVE-2018-20140
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5592) CVE-2020-5592
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44449) CVE-2022-44449
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4564) CVE-2009-4564
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-0994) CVE-2012-0994
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-7242) CVE-2013-7242
Zenphoto Other Vulnerability (CVE-2006-2186) CVE-2006-2186
Zenphoto Other Vulnerability (CVE-2006-2187) CVE-2006-2187
Zikula Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-4729) CVE-2010-4729
Zikula Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-0535) CVE-2011-0535
Zikula Cryptographic Issues Vulnerability (CVE-2010-4728) CVE-2010-4728
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1724) CVE-2010-1724
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0911) CVE-2011-0911
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3352) CVE-2011-3352
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3979) CVE-2011-3979
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6168) CVE-2013-6168
Zope Web Application Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2012-5507) CVE-2012-5507
Zope Web Application Server Cryptographic Issues Vulnerability (CVE-2012-6661) CVE-2012-6661
Zope Web Application Server Improper Neutralization of Input During Web Page Generati (CVE-2010-1104) CVE-2010-1104
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-5145) CVE-2009-5145
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4924) CVE-2011-4924
Zope Web Application Server Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) (CVE-2021-33507) CVE-2021-33507
Zope Web Application Server Other Vulnerability (CVE-2000-1212) CVE-2000-1212
Zope Web Application Server Other Vulnerability (CVE-2001-0567) CVE-2001-0567
Zope Web Application Server Other Vulnerability (CVE-2002-0687) CVE-2002-0687
Zope Web Application Server Other Vulnerability (CVE-2006-4684) CVE-2006-4684
Zope Web Application Server Other Vulnerability (CVE-2007-0240) CVE-2007-0240
Zope Web Application Server Other Vulnerability (CVE-2010-3198) CVE-2010-3198
Zope Web Application Server Other Vulnerability (CVE-2012-5486) CVE-2012-5486
Zope Web Application Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5489) CVE-2012-5489
Zope Web Application Server Resource Management Errors Vulnerability (CVE-2008-5102) CVE-2008-5102
[Possible] AWStats Detected
[Possible] Backup Folder