Vulnerability Name CVE Severity
Cloud metadata publicly exposed
Cmd hijack vulnerability
Code Evaluation (Apache Struts) S2-046 CVE-2017-5638
CodeIgniter 2.1.3 xss_clean() filter bypass CVE-2013-4891
CodeIgniter session decoding vulnerability
CodeIgniter weak encryption key
ColdFusion 8 FCKEditor file upload vulnerability CVE-2009-2265
ColdFusion 9 solr service exposed CVE-2010-0185
ColdFusion Access Control bypass with WDDX Deserialization RCE (CVE-2023-29298/CVE-2023-29300) CVE-2023-29298 CVE-2023-29300
ColdFusion AMF Deserialization RCE CVE-2017-3066
ColdFusion Arbitrary File Upload CVE-2018-15961
ColdFusion CFC Deserialization RCE (CVE-2023-26359/CVE-2023-26360) CVE-2023-26359
ColdFusion directory traversal CVE-2010-2861
ColdFusion FlashGateway Deserialization RCE CVE-2019-7091 CVE-2019-7091
ColdFusion JNDI injection RCE CVE-2018-15957
ColdFusion User-Agent cross-site scripting CVE-2007-0817
Collabtive Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4269) CVE-2010-4269
Collabtive Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2015-0258) CVE-2015-0258
concrete5 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-4724) CVE-2015-4724
concrete5 Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-13790) CVE-2018-13790
concrete5 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11476) CVE-2020-11476
concrete5 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-24986) CVE-2020-24986
Configuration file disclosure
Configuration file source code disclosure
Confluence Widget Connector SSTI CVE-2019-3396
Consul API publicly exposed
Contao Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10642) CVE-2019-10642
Contao Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-37626) CVE-2021-37626
Contao Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-10993) CVE-2017-10993
Contao Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4383) CVE-2012-4383
Contao Improper Privilege Management Vulnerability (CVE-2021-37627) CVE-2021-37627
Contao Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19745) CVE-2019-19745
Coppermine Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-3481) CVE-2008-3481
Coppermine Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-3486) CVE-2008-3486
Core dump file
CouchDB REST API publicly accessible
Craft CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-30130) CVE-2023-30130
Craft CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-30179) CVE-2023-30179
Craft CMS Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2021-41824) CVE-2021-41824
Craft CMS Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-9757) CVE-2020-9757
Craft CMS Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2023-32679) CVE-2023-32679
Craft CMS Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2023-40035) CVE-2023-40035
Craft CMS Missing Encryption of Sensitive Data Vulnerability (CVE-2018-20465) CVE-2018-20465
Craft CMS Missing Encryption of Sensitive Data Vulnerability (CVE-2022-37783) CVE-2022-37783
Craft CMS Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-3814) CVE-2018-3814
Craft CMS Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2022-29933) CVE-2022-29933
Cross-site Scripting
Cross-site Scripting (DOM based)
Cross-site Scripting via File Upload
Cross-site Scripting via Remote File Inclusion
Cross-site scripting vulnerability in Google Web Toolkit CVE-2012-4563
Cross-site scripting vulnerability in Google Web Toolkit (CVE-2012-5920) CVE-2012-5920
Cross site scripting (XSS) in ASP.NET via ResolveUrl
Cross site scripting in HTTP-01 ACME challenge implementation
Cross site scripting via Bootstrap
CubeCart Improper Input Validation Vulnerability (CVE-2013-1465) CVE-2013-1465
CubeCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4060) CVE-2009-4060
CubeCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-1931) CVE-2010-1931
CubeCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4903) CVE-2010-4903
CubeCart Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3904) CVE-2009-3904
Custom Vulnerability Alert
D3.js Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-16044) CVE-2017-16044
Database User Has Admin Privileges
Data Binding Expression Vulnerability in Spring Web Flow CVE-2017-4971
DataTables Prototype Pollution Vulnerability (CVE-2020-28458) CVE-2020-28458
Delve Debugger Unauthorized Access Vulnerability
Deserialization of Untrusted Data (.NET BinaryFormatter Object Deserialization)
Deserialization of Untrusted Data (Java JSON Deserialization) Fastjson
Deserialization of Untrusted Data (Java JSON Deserialization) Genson
Deserialization of Untrusted Data (Java JSON Deserialization) Jackson
Deserialization of Untrusted Data (Java JSON Deserialization) JsonIO
Deserialization of Untrusted Data (Java Object Deserialization)
Deserialization of Untrusted Data (XStream)
Devise weak password
Directory traversal