Vulnerability Name Classifications Severity
Out-of-date Version (TinyMCE) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Tomcat) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Tornado Web Server) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Trac Software Project Management Tool) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Tracy Debugging Tool) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (TwistedWeb HTTP Server) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (typeahead.js) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Typo3) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, WASC-13, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Underscore.js) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Undertow Web Server) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Vanilla Forums) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Video.js) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Vtiger) PCI v3.2-6.2, CAPEC-310, CWE-829, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Vue.js) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (W3 Total Cache) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (webERP) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (WeBid) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (WebLogic) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Werkzeug Python WSGI Library) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (WordPress) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (XOOPS) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (XRegExp) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (YetiForce CRM) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (YOURLS) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (YUI) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Zen Cart) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (ZenPhoto) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Zepto.js) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Zikula) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Zope) PCI v3.2-6.2, CAPEC-310, CWE-1035, 937, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
Out-of-date Version (Zurmo) PCI v3.2-6.2, CAPEC-310, CWE-829, HIPAA-164.308(a)(1)(i), ISO27001-A.14.1.2, OWASP 2013-A9, OWASP 2017-A9 Information
ownCloud Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Pardot Server Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
PdfJs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Perl Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
pH7CMS Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Phaser Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Phorum Detected CWE-205, ISO27001-A.14.2.5 or A.18.1.3, WASC-13, OWASP 2017-A6 Information
Php Address Book Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
PHP Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
phpBB Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
PhpFusion Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
phpList Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
phpLiteAdmin Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
phpMoAdmin Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
phpMyAdmin Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
PhpMyFAQ Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Phusion Passenger Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Piwigo Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Piwik Detected CAPEC-224, CWE-205, ISO27001-A.14.2.5, WASC-45, OWASP 2017-A6 Information
PixiJs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Play Web Framework Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Plesk (Linux) Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Plesk (Windows) Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Plone CMS Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Plupload Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
PmWiki Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Podcast Generator Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Polymer Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Popper.js Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
PrestaShop Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
PrettyPhoto Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Private Burp Collaborator Server Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
ProjectSend Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Prototypejs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Python Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Python WSGIserver Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
qdPM Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Question2Answer Detected CWE-205, ISO27001-A.14.2.5, OWASP 2017-A6 Information
Ramda Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
React Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Readme/Help File Detected PCI v3.2-6.5.8, CAPEC-87, CWE-425, HIPAA-164.306(a), 164.308(a), ISO27001-A.18.1.3, WASC-34, OWASP 2013-A7, OWASP 2017-A5 Information
Referrer-Policy Needs Proper Fallback CWE-200, ISO27001-A.14.2.5, OWASP 2013-A6, OWASP 2017-A6 Information
RequireJs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Resin Application Server Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information