Vulnerability Name CVE Severity
Ruby Integer Overflow or Wraparound Vulnerability (CVE-2008-2663) CVE-2008-2663
Ruby Numeric Errors Vulnerability (CVE-2008-2662) CVE-2008-2662
Ruby on Rails CVE-2013-0277 Vulnerability (CVE-2013-0277) CVE-2013-0277
Ruby on Rails Deserialization of Untrusted Data Vulnerability (CVE-2020-8165) CVE-2020-8165
Ruby on Rails Improper Input Validation Vulnerability (CVE-2019-5420) CVE-2019-5420
Ruby Other Vulnerability (CVE-2016-2336) CVE-2016-2336
Ruby Other Vulnerability (CVE-2016-2337) CVE-2016-2337
Ruby Out-of-bounds Write Vulnerability (CVE-2016-2338) CVE-2016-2338
Ruby Out-of-bounds Write Vulnerability (CVE-2017-11465) CVE-2017-11465
Ruby Use of Externally-Controlled Format String Vulnerability (CVE-2017-0898) CVE-2017-0898
Rukovoditel Improper Input Validation Vulnerability (CVE-2020-11819) CVE-2020-11819
Rukovoditel Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2022-48175) CVE-2022-48175
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-11812) CVE-2020-11812
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-11816) CVE-2020-11816
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-11820) CVE-2020-11820
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-43168) CVE-2022-43168
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-44945) CVE-2022-44945
Rukovoditel Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11815) CVE-2020-11815
Rukovoditel Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11817) CVE-2020-11817
Serendipity Improper Access Control Vulnerability (CVE-2016-10082) CVE-2016-10082
Serendipity Other Vulnerability (CVE-2005-1449) CVE-2005-1449
Serendipity Other Vulnerability (CVE-2005-1452) CVE-2005-1452
Serendipity Remote Code Execution (CVE-2020-10964) CVE-2020-10964
Serendipity Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2011-1134) CVE-2011-1134
Serendipity Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-10752) CVE-2016-10752
Server-Side Request Forgery
Server-Side Template Injection
SharePoint Authentication bypass (CVE-2023-29357) CVE-2023-29357
Skipper Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-38580) CVE-2022-38580
SQL Injection
SQL injection in the authentication header
Sqlite CVE-2015-5895 Vulnerability (CVE-2015-5895) CVE-2015-5895
Sqlite CVE-2021-20223 Vulnerability (CVE-2021-20223) CVE-2021-20223
Sqlite Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2019-19646) CVE-2019-19646
Sqlite Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-35527) CVE-2020-35527
Sqlite Incorrect Conversion between Numeric Types Vulnerability (CVE-2019-19317) CVE-2019-19317
Sqlite Other Vulnerability (CVE-2022-46908) CVE-2022-46908
Sqlite Out-of-bounds Read Vulnerability (CVE-2017-10989) CVE-2017-10989
Sqlite Out-of-bounds Read Vulnerability (CVE-2019-8457) CVE-2019-8457
Sqlite Use After Free Vulnerability (CVE-2020-11656) CVE-2020-11656
Squid Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2019-12526) CVE-2019-12526
Squid CVE-2019-12523 Vulnerability (CVE-2019-12523) CVE-2019-12523
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-12525) CVE-2019-12525
Squid Integer Overflow or Wraparound Vulnerability (CVE-2020-11945) CVE-2020-11945
Squid Missing Authentication for Critical Function Vulnerability (CVE-2019-12524) CVE-2019-12524
Squid Out-of-bounds Write Vulnerability (CVE-2019-12519) CVE-2019-12519
SugarCRM Improper Input Validation Vulnerability (CVE-2012-0694) CVE-2012-0694
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-6308) CVE-2018-6308
SugarCRM Improper Restriction of XML External Entity Reference Vulnerability (CVE-2014-3244) CVE-2014-3244
SugarCRM Missing Authorization Vulnerability (CVE-2020-7472) CVE-2020-7472
SugarCRM Other Vulnerability (CVE-2004-1225) CVE-2004-1225
TeamCity Authentication Bypass (CVE-2023-42793) CVE-2023-42793
Telerik Web UI Deserialization of Untrusted Data Vulnerability (CVE-2019-18935) CVE-2019-18935
Telerik Web UI Improper Input Validation Vulnerability (CVE-2017-11357) CVE-2017-11357
Telerik Web UI Inadequate Encryption Strength Vulnerability (CVE-2017-11317) CVE-2017-11317
Telerik Web UI Insufficiently Protected Credentials Vulnerability (CVE-2017-9248) CVE-2017-9248
Telerik Web UI Missing Authorization Vulnerability (CVE-2021-28141) CVE-2021-28141
Text4shell: Apache Commons Text RCE via insecure interpolation CVE-2022-42889
TwistedHTTP Request Splitting Vulnerability (CVE-2020-10108) CVE-2020-10108
TwistedHTTP Request Splitting Vulnerability (CVE-2020-10109) CVE-2020-10109
TYPO3 Deserialization of Untrusted Data Vulnerability (CVE-2019-12747) CVE-2019-12747
TYPO3 Improper Authentication Vulnerability (CVE-2011-4628) CVE-2011-4628
TYPO3 Improper Input Validation Vulnerability (CVE-2009-0258) CVE-2009-0258
TYPO3 Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2020-11066) CVE-2020-11066
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-3583) CVE-2011-3583
Undertow CVE-2022-4492 Vulnerability (CVE-2022-4492) CVE-2022-4492
Undertow Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-1745) CVE-2020-1745
Undertow Insertion of Sensitive Information into Log File Vulnerability (CVE-2019-3888) CVE-2019-3888
Undertow Insertion of Sensitive Information into Log File Vulnerability (CVE-2019-10212) CVE-2019-10212
Unrestricted File Upload
Vanilla Forums Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-18903) CVE-2018-18903
Vanilla Forums Other Vulnerability (CVE-2011-3614) CVE-2011-3614
Varnish Cache Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-8807) CVE-2017-8807
Weak Secret is Used to Sign JWT
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-13292) CVE-2019-13292