Vulnerability Name CVE Severity
Atlassian Jira CVE-2019-8442 Vulnerability (CVE-2019-8442) CVE-2019-8442
Atlassian Jira CVE-2019-20413 Vulnerability (CVE-2019-20413) CVE-2019-20413
Atlassian Jira CVE-2019-20898 Vulnerability (CVE-2019-20898) CVE-2019-20898
Atlassian Jira CVE-2020-14167 Vulnerability (CVE-2020-14167) CVE-2020-14167
Atlassian Jira CVE-2020-14178 Vulnerability (CVE-2020-14178) CVE-2020-14178
Atlassian Jira CVE-2021-39123 Vulnerability (CVE-2021-39123) CVE-2021-39123
Atlassian Jira CVE-2021-43947 Vulnerability (CVE-2021-43947) CVE-2021-43947
Atlassian Jira Improper Authentication Vulnerability (CVE-2019-8443) CVE-2019-8443
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-26070) CVE-2021-26070
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-41312) CVE-2021-41312
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-18113) CVE-2017-18113
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-15001) CVE-2019-15001
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-43944) CVE-2021-43944
Atlassian Jira Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-39128) CVE-2021-39128
Atlassian Jira insecure REST permissions
Atlassian Jira Insufficient Session Expiration Vulnerability (CVE-2021-39113) CVE-2021-39113
Atlassian Jira Missing Authorization Vulnerability (CVE-2019-3399) CVE-2019-3399
Atlassian Jira Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-6619) CVE-2007-6619
Atlassian Jira Uncontrolled Search Path Element Vulnerability (CVE-2019-20400) CVE-2019-20400
Atlassian Jira Uncontrolled Search Path Element Vulnerability (CVE-2019-20419) CVE-2019-20419
Atlassian OAuth Plugin IconUriServlet SSRF CVE-2017-9506
ATutor Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-1583) CVE-2015-1583
ATutor Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-2539) CVE-2016-2539
ATutor Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10400) CVE-2016-10400
ATutor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-11446) CVE-2019-11446
ATutor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-12169) CVE-2019-12169
ATutor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-12170) CVE-2019-12170
ATutor Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2021-43498) CVE-2021-43498
Authentication Bypass in Ivanti Connect Secure and Policy Secure (CVE-2023-46805) CVE-2023-46805
Authentication bypass via MongoDB operator injection
Auxiliary systems SSRF
axios Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-1214) CVE-2022-1214
axios Improper Input Validation Vulnerability (CVE-2019-10742) CVE-2019-10742
axios Uncontrolled Resource Consumption Vulnerability (CVE-2021-3749) CVE-2021-3749
b2evolution Credentials Management Errors Vulnerability (CVE-2016-9479) CVE-2016-9479
b2evolution Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-5480) CVE-2017-5480
b2evolution Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-28242) CVE-2021-28242
b2evolution Other Vulnerability (CVE-2006-6417) CVE-2006-6417
b2evolution Other Vulnerability (CVE-2007-2358) CVE-2007-2358
b2evolution Other Vulnerability (CVE-2007-2681) CVE-2007-2681
Barracuda networks products multiple directory traversal vulnerabilities
Bazaar repository found
Beego Framework Improper Certificate Validation Vulnerability (CVE-2024-40464) CVE-2024-40464
Beego Framework Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-27116) CVE-2021-27116
Beego Framework Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-27117) CVE-2021-27117
Beego Framework Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2024-40465) CVE-2024-40465
BigIP iRule Tcl code injection
BillQuick Web Suite SQL injection (CVE-2021-42258) CVE-2021-42258
Blind XSS
Bonita Authorization Bypass (CVE-2022-25237) CVE-2022-25237
BottlePy weak secret key
BuddyPress REST API Privilege Escalation CVE-2021-21389
Caddy Web Server Out-of-bounds Read Vulnerability (CVE-2022-34037) CVE-2022-34037
Caddy Web Server Uncontrolled Resource Consumption Vulnerability (CVE-2023-44487) CVE-2023-44487
CakePHP 1.3.5 / 1.2.8 unserialize() vulnerability CVE-2010-4335
CakePHP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-8379) CVE-2015-8379
CakePHP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-35239) CVE-2020-35239
CakePHP Deserialization of Untrusted Data Vulnerability (CVE-2019-11458) CVE-2019-11458
CakePHP Improper Input Validation Vulnerability (CVE-2010-4335) CVE-2010-4335
CakePHP Improper Input Validation Vulnerability (CVE-2016-4793) CVE-2016-4793
Case-Insensitive Routing Bypass in Express.js Application
Certificate is Signed Using a Weak Signature Algorithm
Chamilo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-23127) CVE-2020-23127
Chamilo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-40662) CVE-2021-40662
Chamilo Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-27427) CVE-2022-27427
Chamilo Improper Input Validation Vulnerability (CVE-2012-4030) CVE-2012-4030
Chamilo Improper Input Validation Vulnerability (CVE-2021-31933) CVE-2021-31933
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35413) CVE-2021-35413
Chamilo Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2023-4221) CVE-2023-4221
Chamilo Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2023-4222) CVE-2023-4222
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-20329) CVE-2018-20329
Chamilo Improper Privilege Management Vulnerability (CVE-2022-27421) CVE-2022-27421
Chamilo Other Vulnerability (CVE-2023-34962) CVE-2023-34962
Chamilo Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-27426) CVE-2022-27426
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-40407) CVE-2022-40407