Vulnerability Name CVE Severity
Microsoft SQL Server Other Vulnerability (CVE-2002-0056) CVE-2002-0056
Microsoft SQL Server Other Vulnerability (CVE-2002-0154) CVE-2002-0154
Microsoft SQL Server Other Vulnerability (CVE-2002-0224) CVE-2002-0224
Microsoft SQL Server Other Vulnerability (CVE-2002-0643) CVE-2002-0643
Microsoft SQL Server Other Vulnerability (CVE-2002-0721) CVE-2002-0721
Microsoft SQL Server Other Vulnerability (CVE-2002-1137) CVE-2002-1137
Microsoft SQL Server Other Vulnerability (CVE-2002-1138) CVE-2002-1138
Microsoft SQL Server Other Vulnerability (CVE-2002-1145) CVE-2002-1145
Microsoft SQL Server Other Vulnerability (CVE-2002-1872) CVE-2002-1872
Microsoft SQL Server Other Vulnerability (CVE-2003-0231) CVE-2003-0231
Microsoft SQL Server Other Vulnerability (CVE-2003-0232) CVE-2003-0232
Microsoft SQL Server Other Vulnerability (CVE-2004-1560) CVE-2004-1560
Microsoft SQL Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2003-0230) CVE-2003-0230
Microsoft SQL Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5090) CVE-2007-5090
Microsoft SQL Server Remote Code Execution Vulnerability (CVE-2019-1068) CVE-2019-1068
Microsoft SQL Server Remote Code Execution Vulnerability (CVE-2020-0618) CVE-2020-0618
Minify arbitrary file disclosure CVE-2013-6619
MinIO Information Disclosure (CVE-2023-28432) CVE-2023-28432
Misconfigured Access-Control-Allow-Origin Header
Misfortune Cookie vulnerability CVE-2014-9222
Missing Authentication Check in SAP Solution Manager CVE-2020-6207
Missing Content-Type Header
MobileIron Log4Shell RCE CVE-2021-44228
MobileIron Remote Code Execution via LogService CVE-2020-15505
MODX Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-8773) CVE-2014-8773
MODX CVE-2017-7323 Vulnerability (CVE-2017-7323) CVE-2017-7323
MODX Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-8775) CVE-2014-8775
MODX Improper Certificate Validation Vulnerability (CVE-2017-7322) CVE-2017-7322
MODX Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-7321) CVE-2017-7321
MODX Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-7324) CVE-2017-7324
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-5278) CVE-2010-5278
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10037) CVE-2016-10037
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10038) CVE-2016-10038
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10039) CVE-2016-10039
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-8115) CVE-2017-8115
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-9067) CVE-2017-9067
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000208) CVE-2018-1000208
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4883) CVE-2010-4883
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2080) CVE-2014-2080
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8774) CVE-2014-8774
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8992) CVE-2014-8992
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6588) CVE-2015-6588
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7320) CVE-2017-7320
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9068) CVE-2017-9068
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9070) CVE-2017-9070
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9071) CVE-2017-9071
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-11744) CVE-2017-11744
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000223) CVE-2017-1000223
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10382) CVE-2018-10382
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20755) CVE-2018-20755
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20756) CVE-2018-20756
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20757) CVE-2018-20757
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20758) CVE-2018-20758
MODX Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-2311) CVE-2014-2311
MODX Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-2736) CVE-2014-2736
MODX Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-1000067) CVE-2017-1000067
MODX Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-25911) CVE-2020-25911
MODX Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-1000207) CVE-2018-1000207
MODX Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-9069) CVE-2017-9069
MODX Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-1010123) CVE-2019-1010123
MODX Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-26149) CVE-2022-26149
mod_ssl Other Vulnerability (CVE-2002-0082) CVE-2002-0082
mod_ssl Other Vulnerability (CVE-2004-0700) CVE-2004-0700
MoinMoin CVE-2012-6081 multiple arbitrary code execution vulnerabilities CVE-2012-6081
Mojolicious weak secret key
Moment.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-24785) CVE-2022-24785
Moment.js Other Vulnerability (CVE-2022-31129) CVE-2022-31129
Moment.js Uncontrolled Resource Consumption Vulnerability (CVE-2016-4055) CVE-2016-4055
Moment.js Uncontrolled Resource Consumption Vulnerability (CVE-2017-18214) CVE-2017-18214
MongoDB $where operator JavaScript injection
MongoDB HTTP status interface
MongoDB injection
Moodle 7PK - Security Features Vulnerability (CVE-2015-5267) CVE-2015-5267
Moodle 7PK - Security Features Vulnerability (CVE-2015-5331) CVE-2015-5331
Moodle Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-14322) CVE-2020-14322