Vulnerability Name CVE Severity
Node.js Web Application does not handle unhandledRejection
Node.js web application source code disclosure
NodeBB Arbitrary JSON File Read (CVE-2021-43788) CVE-2021-43788
No SAML Respose signature check
npm log file publicly accessible (npm-debug.log)
ntopng Authentication Bypass (CVE-2021-28073)
NuSOAP Improper Certificate Validation Vulnerability (CVE-2012-6071) CVE-2012-6071
Nuxt.js Running in Development Mode
OData feed accessible anonymously
Odoo LFI (CVE-2019-14322) CVE-2019-14322
Omeka Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5100) CVE-2014-5100
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13423) CVE-2018-13423
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26799) CVE-2021-26799
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3980) CVE-2023-3980
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3982) CVE-2023-3982
Omeka Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-3981) CVE-2023-3981
Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-1610) CVE-2010-1610
Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-13067) CVE-2018-13067
Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-28838) CVE-2020-28838
Opencart Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3763) CVE-2011-3763
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-1621) CVE-2009-1621
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1891) CVE-2013-1891
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-11494) CVE-2018-11494
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-11495) CVE-2018-11495
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-4671) CVE-2015-4671
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-15081) CVE-2019-15081
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-10596) CVE-2020-10596
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13980) CVE-2020-13980
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29470) CVE-2020-29470
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29471) CVE-2020-29471
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-1027) CVE-2009-1027
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-0956) CVE-2010-0956
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-20491) CVE-2020-20491
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-37823) CVE-2021-37823
Opencart Improper Restriction of XML External Entity Reference Vulnerability (CVE-2014-3990) CVE-2014-3990
OpenCms Solr XML External Entity (XXE) vulnerability
Openfire Admin Console Full Read SSRF CVE-2019-18394
Openfire Path Traversal (CVE-2023-32315) CVE-2023-32315
Open Redirection
Open Resty Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-9230) CVE-2018-9230
Open Resty Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-11724) CVE-2020-11724
Open Resty Off-by-one Error Vulnerability (CVE-2021-23017) CVE-2021-23017
Open Silverlight Client Access Policy
OpenSSL 7PK - Security Features Vulnerability (CVE-2015-1793) CVE-2015-1793
OpenSSL Access of Resource Using Incompatible Type ('Type Confusion') Vulnerability (CVE-2023-0286) CVE-2023-0286
OpenSSL Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-2650) CVE-2023-2650
OpenSSL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2021-3711) CVE-2021-3711
OpenSSL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2022-3786) CVE-2022-3786
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2010-3864) CVE-2010-3864
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2010-5298) CVE-2010-5298
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-3509) CVE-2014-3509
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-1791) CVE-2015-1791
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-3196) CVE-2015-3196
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-3216) CVE-2015-3216
OpenSSL Cryptographic Issues Vulnerability (CVE-2000-1254) CVE-2000-1254
OpenSSL Cryptographic Issues Vulnerability (CVE-2005-2946) CVE-2005-2946
OpenSSL Cryptographic Issues Vulnerability (CVE-2006-4339) CVE-2006-4339
OpenSSL Cryptographic Issues Vulnerability (CVE-2008-0166) CVE-2008-0166
OpenSSL Cryptographic Issues Vulnerability (CVE-2008-7270) CVE-2008-7270
OpenSSL Cryptographic Issues Vulnerability (CVE-2009-2409) CVE-2009-2409
OpenSSL Cryptographic Issues Vulnerability (CVE-2009-3555) CVE-2009-3555
OpenSSL Cryptographic Issues Vulnerability (CVE-2010-0742) CVE-2010-0742
OpenSSL Cryptographic Issues Vulnerability (CVE-2010-0928) CVE-2010-0928
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-1945) CVE-2011-1945
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4108) CVE-2011-4108
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4354) CVE-2011-4354
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4576) CVE-2011-4576
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-5095) CVE-2011-5095
OpenSSL Cryptographic Issues Vulnerability (CVE-2012-0884) CVE-2012-0884
OpenSSL Cryptographic Issues Vulnerability (CVE-2012-2686) CVE-2012-2686
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-0166) CVE-2013-0166
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-0169) CVE-2013-0169
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-6449) CVE-2013-6449
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-6450) CVE-2013-6450
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-0076) CVE-2014-0076