Vulnerability Name CVE Severity
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1131) CVE-2008-1131
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3741) CVE-2008-3741
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6170) CVE-2008-6170
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1844) CVE-2009-1844
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3156) CVE-2009-3156
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4369) CVE-2009-4369
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4370) CVE-2009-4370
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4371) CVE-2009-4371
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3094) CVE-2010-3094
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0244) CVE-2013-0244
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6387) CVE-2013-6387
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5021) CVE-2014-5021
Drupal Other Vulnerability (CVE-2006-2832) CVE-2006-2832
Drupal Other Vulnerability (CVE-2006-2833) CVE-2006-2833
Drupal Other Vulnerability (CVE-2006-5477) CVE-2006-5477
Drupal Other Vulnerability (CVE-2007-0124) CVE-2007-0124
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3093) CVE-2010-3093
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0827) CVE-2012-0827
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0245) CVE-2013-0245
Drupal Resource Management Errors Vulnerability (CVE-2012-1588) CVE-2012-1588
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0997) CVE-2010-0997
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0046) CVE-2014-0046
Envoy Metadata disclosure
Envoy Proxy Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-11767) CVE-2020-11767
Error messages
Error page path disclosure
F5 BIG-IP Cookie Information Disclosure
FrontPage Identified
Gitlab user disclosure
GlassFish CVE-2010-2397 Vulnerability (CVE-2010-2397) CVE-2010-2397
GlassFish CVE-2012-0081 Vulnerability (CVE-2012-0081) CVE-2012-0081
GlassFish CVE-2017-3626 Vulnerability (CVE-2017-3626) CVE-2017-3626
GlassFish Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3239) CVE-2017-3239
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-39324) CVE-2022-39324
Grafana Improper Preservation of Permissions Vulnerability (CVE-2022-36062) CVE-2022-36062
H2 console publicly accessible
HTML Attribute Injection
HTML Form found in redirect page
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3050) CVE-2014-3050
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-4962) CVE-2015-4962
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-7449) CVE-2015-7449
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0372) CVE-2016-0372
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2947) CVE-2016-2947
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1029) CVE-2011-1029
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5404) CVE-2013-5404
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0122) CVE-2015-0122
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0123) CVE-2015-0123
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0130) CVE-2015-0130
IBM RTC Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-4946) CVE-2015-4946
IBM WebSEAL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3045) CVE-2016-3045
IBM WebSEAL Improper Certificate Validation Vulnerability (CVE-2019-4150) CVE-2019-4150
IBM WebSEAL Session Fixation Vulnerability (CVE-2018-1804) CVE-2018-1804
IIS Path disclosure
Information Disclosure (Microsoft Office)
Insecure Frame (External)
Insecure transition from HTTPS to HTTP in form post
Internet Information Server returns IP address in HTTP header (Content-Location)
Internet Information Services Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-1999-0861) CVE-1999-0861
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2000-0649) CVE-2000-0649
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2002-0422) CVE-2002-0422
Internet Information Services Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2003-1582) CVE-2003-1582
Internet Information Services Other Vulnerability (CVE-1999-1538) CVE-1999-1538
Internet Information Services Other Vulnerability (CVE-2000-0167) CVE-2000-0167
Internet Information Services Other Vulnerability (CVE-2001-0544) CVE-2001-0544
Java Denial of Service (DoS) Vulnerability (CVE-2018-2952) CVE-2018-2952
Java Unspesificed Vulnerability (CVE-2018-3136) CVE-2018-3136
Java Unspesificed Vulnerability (CVE-2018-3139) CVE-2018-3139
Java Unspesificed Vulnerability (CVE-2018-3150) CVE-2018-3150
Java Unspesificed Vulnerability (CVE-2018-3157) CVE-2018-3157
Java Unspesificed Vulnerability (CVE-2019-2422) CVE-2019-2422
Java Unspesificed Vulnerability (CVE-2019-2426) CVE-2019-2426
Java Unspesificed Vulnerability (CVE-2019-2766) CVE-2019-2766
Java Unspesificed Vulnerability (CVE-2019-2786) CVE-2019-2786
Java Unspesificed Vulnerability (CVE-2019-2818) CVE-2019-2818
Java Unspesificed Vulnerability (CVE-2020-14798) CVE-2020-14798