Vulnerability Name CVE Severity
Directory Traversal (lib/translation.functions.php) (CMS Made Simple) v1.6.x CVE-2010-2797
Directory Traversal (lib/translation.functions.php) (CMS Made Simple) v1.8.x CVE-2010-2797
Directory Traversal with spring-cloud-config-server CVE-2020-5410
Django 7PK - Security Features Vulnerability (CVE-2016-7401) CVE-2016-7401
Django Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-6975) CVE-2019-6975
Django Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-23969) CVE-2023-23969
Django Download of Code Without Integrity Check Vulnerability (CVE-2022-36359) CVE-2022-36359
Django Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-45116) CVE-2021-45116
Django Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-6188) CVE-2018-6188
Django Improper Authentication Vulnerability (CVE-2021-44420) CVE-2021-44420
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2011-0698) CVE-2011-0698
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-33203) CVE-2021-33203
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2512) CVE-2016-2512
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-9402) CVE-2020-9402
Django Incorrect Default Permissions Vulnerability (CVE-2020-24583) CVE-2020-24583
Django Incorrect Default Permissions Vulnerability (CVE-2020-24584) CVE-2020-24584
Django Inefficient Regular Expression Complexity Vulnerability (CVE-2023-36053) CVE-2023-36053
Django Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2022-23833) CVE-2022-23833
Django Other Vulnerability (CVE-2022-41323) CVE-2022-41323
Django Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9014) CVE-2016-9014
Django Resource Management Errors Vulnerability (CVE-2015-5143) CVE-2015-5143
Django Resource Management Errors Vulnerability (CVE-2015-5145) CVE-2015-5145
Django Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-33571) CVE-2021-33571
Django Uncontrolled Recursion Vulnerability (CVE-2019-14235) CVE-2019-14235
Django Uncontrolled Resource Consumption Vulnerability (CVE-2019-14232) CVE-2019-14232
Django Uncontrolled Resource Consumption Vulnerability (CVE-2019-14233) CVE-2019-14233
Django Uncontrolled Resource Consumption Vulnerability (CVE-2021-45115) CVE-2021-45115
Django Uncontrolled Resource Consumption Vulnerability (CVE-2023-24580) CVE-2023-24580
Django Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2021-31542) CVE-2021-31542
DNN (DotNetNuke) CMS Cookie Deserialization RCE CVE-2017-9822
Docker Engine API is accessible without authentication
Docker Registry API is accessible without authentication
Dolibarr Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-1010054) CVE-2019-1010054
Dolibarr Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-11825) CVE-2020-11825
Dolibarr CVE-2019-11200 Vulnerability (CVE-2019-11200) CVE-2019-11200
Dolibarr Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-14240) CVE-2017-14240
Dolibarr Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-17898) CVE-2017-17898
Dolibarr Files or Directories Accessible to External Parties Vulnerability (CVE-2023-33568) CVE-2023-33568
Dolibarr Improper Authentication Vulnerability (CVE-2021-25956) CVE-2021-25956
Dolibarr Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-11201) CVE-2019-11201
Dolibarr Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-0819) CVE-2022-0819
Dolibarr Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2020-35136) CVE-2020-35136
Dolibarr Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2023-30253) CVE-2023-30253
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1225) CVE-2012-1225
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-9839) CVE-2017-9839
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-18260) CVE-2017-18260
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19994) CVE-2018-19994
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19998) CVE-2018-19998
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-19209) CVE-2019-19209
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-14443) CVE-2020-14443
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-36625) CVE-2021-36625
Dolibarr Incorrect Authorization Vulnerability (CVE-2020-12669) CVE-2020-12669
Dolibarr Incorrect Authorization Vulnerability (CVE-2021-37517) CVE-2021-37517
Dolibarr Missing Authorization Vulnerability (CVE-2018-10092) CVE-2018-10092
Dolibarr Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-9840) CVE-2017-9840
Dolibarr Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-14209) CVE-2020-14209
Dolibarr Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2021-25957) CVE-2021-25957
Dolphin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-3638) CVE-2013-3638
Dotclear Improper Access Control Vulnerability (CVE-2015-8832) CVE-2015-8832
Dotclear Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-1613) CVE-2014-1613
Dotclear Other Vulnerability (CVE-2005-3963) CVE-2005-3963
Dotclear Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-5083) CVE-2011-5083
Dotclear Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-7902) CVE-2016-7902
Dotclear Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-9268) CVE-2016-9268
DotCMS unrestricted file upload (CVE-2022-26352) CVE-2022-26352
Dotenv .env file
DotNetNuke multiple vulnerabilities CVE-2012-1030
Dragonfly Arbitrary File Read/Write (CVE-2021-33564) CVE-2021-33564
Drupal 7 arbitrary PHP code execution and information disclosure CVE-2012-4553 CVE-2012-4554
Drupal 7PK - Security Features Vulnerability (CVE-2016-3163) CVE-2016-3163
Drupal Backup Migrate directory publicly accessible
Drupal Core 4.5.x Cross-Site Scripting (4.5.0 - 4.5.1) CVE-2005-0682
Drupal Core 4.5.x Cross-Site Scripting (4.5.0 - 4.5.5) CVE-2005-3973
Drupal Core 4.5.x Cross-Site Scripting (4.5.0 - 4.5.7) CVE-2006-1226
Drupal Core 4.5.x Mail Header Injection (4.5.0 - 4.5.7)