Vulnerability Name Classifications Severity
Respondjs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Restlet Framework Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Retired Hash Function in SAML Response CWE-16 Information
RevealJs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Reverse Proxy Detected (Apache Traffic Server) CAPEC-224, CWE-200, ISO27001-A.18.1.3, WASC-45 Information
Reverse Proxy Detected (Citrix Netscaler) CAPEC-224, CWE-200, ISO27001-A.18.1.3, WASC-45 Information
Reverse Proxy Detected (Envoy) CAPEC-224, CWE-200, ISO27001-A.18.1.3, WASC-45 Information
Reverse Proxy Detected (F5 BIG-IP) CAPEC-224, CWE-200, ISO27001-A.18.1.3, WASC-45 Information
Reverse Proxy Detected (HAProxy) CAPEC-224, CWE-200, ISO27001-A.18.1.3, WASC-45 Information
Reverse Proxy Detected (Skipper) CAPEC-224, CWE-200, ISO27001-A.18.1.3, WASC-45 Information
Revive Adserver Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Rickshaw Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
RiotJs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Robots.txt Detected ISO27001-A.18.1.3 Information
Roundcube Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Ruby on Rails Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
RubyGems Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Rukovoditel Detected CWE-205, ISO27001-A.14.2.5, OWASP 2017-A6 Information
SailsJS Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Scheme URI Detected in Content Security Policy (CSP) Directive ISO27001-A.14.2.5 Information
ScrollReveal Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Security.txt Detected ISO27001-A.18.1.3 Information
Select2 Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
SemanticUI Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
SeoPanel Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Serendipity Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
SharePoint Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Shell Script Detected CWE-200, ISO27001-A.8.1.1, WASC-13 Information
Shopify Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Silverlight Client Access Policy Detected ISO27001-None Information
Sitemap Detected ISO27001-A.18.1.3 Information
Slick Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
SnapSvg Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
SonicWall SSL-VPN Server Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Sortablejs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Spring Framework Identified CWE-205, WASC-13, OWASP 2017-A6 Information
SQL File Detected PCI v3.2-6.5.8, CAPEC-87, CWE-425, HIPAA-164.306(a), 164.308(a), ISO27001-A.18.1.3, WASC-34, OWASP 2013-A7, OWASP 2017-A5, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N Information
Squarespace Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Squid Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Static Nonce Identified in Content Security Policy (CSP) CWE-16, ISO27001-A.14.2.5, WASC-15, OWASP 2013-A5, OWASP 2017-A6 Information
Sugar CRM Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
swagger.json Detected ISO27001-A.8.1.1, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
SwaggerUI Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
SweetAlert2 Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Tableau Server Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Taleo Web Server Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
TCExam Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Telerik Web UI Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Test File Detected PCI v3.2-6.5.8, CAPEC-87, CWE-425, HIPAA-164.306(a), 164.308(a), ISO27001-A.18.1.3, WASC-34, OWASP 2013-A7, OWASP 2017-A5 Information
ThreeJs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
TinyMCE Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Tomcat Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Tornado Web Server Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Trac Software Project Management Tool Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Tracy Debugging Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Travis CI Configuration File Detected CWE-16, ISO27001-A.9.4.1, WASC-15, OWASP 2013-A5, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
TS Web Access Identified PCI v3.2-6.5.8, CAPEC-87, CWE-425, HIPAA-164.306(a), 164.308(a), ISO27001-A.9.4.1, WASC-34, OWASP 2013-A7, OWASP 2017-A5, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Information
TwistedWeb HTTP Server Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Typeaheadjs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Typo3 Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
UNC Server and Share Disclosure CWE-16, ISO27001-A.18.1.3, WASC-15, OWASP 2013-A5, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N Information
Underscorejs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Undertow Web Server Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Unexpected Redirect Response Body (Too Large) CWE-698, ISO27001-A.14.2.5, WASC-40 Information
Unknown Option Used In Referrer-Policy CWE-200, ISO27001-A.14.2.5, OWASP 2013-A6, OWASP 2017-A6 Information
Unsupported Hash Detected in Content Security Policy (CSP) CWE-16, ISO27001-A.14.2.5, WASC-15, OWASP 2013-A5, OWASP 2017-A6 Information
Vanilla Forums Detected CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Varnish HTTP Cache Server Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Vegur Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6, CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:H/RL:O/RC:C Information
Videojs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Vtiger Detected CWE-200, ISO27001-A.18.1.3, WASC-13 Information
Vuejs Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
W3 Total Cache Identified CWE-205, ISO27001-A.14.2.5, WASC-13, OWASP 2017-A6 Information
Weak Nonce Detected in Content Security Policy (CSP) Declaration CWE-330, ISO27001-A.14.2.5, WASC-16, OWASP 2013-A5, OWASP 2017-A6 Information
Web Application Firewall Detected ISO27001-A.18.1.3 Information