Vulnerability Name CVE Severity
Jboss EAP Credentials Management Errors Vulnerability (CVE-2009-5066) CVE-2009-5066
Jboss EAP Credentials Management Errors Vulnerability (CVE-2012-0034) CVE-2012-0034
Jboss EAP Cryptographic Issues Vulnerability (CVE-2013-1921) CVE-2013-1921
Jboss EAP Cryptographic Issues Vulnerability (CVE-2014-0058) CVE-2014-0058
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-3554) CVE-2009-3554
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-0218) CVE-2013-0218
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-0059) CVE-2014-0059
Jboss EAP Improper Input Validation Vulnerability (CVE-2010-3862) CVE-2010-3862
Jboss EAP Other Vulnerability (CVE-2010-4265) CVE-2010-4265
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3427) CVE-2012-3427
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4572) CVE-2012-4572
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0005) CVE-2014-0005
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0018) CVE-2014-0018
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3586) CVE-2014-3586
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7827) CVE-2014-7827
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5304) CVE-2015-5304
JBoss web service console
Jenkins CVE-2013-0158 Vulnerability (CVE-2013-0158) CVE-2013-0158
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2603) CVE-2017-2603
Jenkins Improper Input Validation Vulnerability (CVE-2015-1808) CVE-2015-1808
Jenkins Improper Input Validation Vulnerability (CVE-2017-1000401) CVE-2017-1000401
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-1807) CVE-2015-1807
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4344) CVE-2011-4344
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6074) CVE-2012-6074
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2033) CVE-2013-2033
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2067) CVE-2014-2067
Jenkins open people list
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2068) CVE-2014-2068
Jenkins user enumeration
Jetty Improper Input Validation Vulnerability (CVE-2022-2047) CVE-2022-2047
Jetty Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-28163) CVE-2021-28163
Jetty Insufficient Session Expiration Vulnerability (CVE-2021-34428) CVE-2021-34428
Jira Projects accessible anonymously
Jira Unauthorized User Enumeration via UserPickerBrowser
Joe Editor DEADJOE file
Joomla CVE-2017-14595 Vulnerability (CVE-2017-14595) CVE-2017-14595
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6299) CVE-2008-6299
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1279) CVE-2009-1279
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2535) CVE-2010-2535
Kentico Staging API publicly accessible
Liferay Portal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-1503) CVE-2011-1503
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1570) CVE-2011-1570
Lighttpd Cryptographic Issues Vulnerability (CVE-2013-1427) CVE-2013-1427
Lighttpd Other Vulnerability (CVE-2006-0760) CVE-2006-0760
LimeSurvey CVE-2019-16181 Vulnerability (CVE-2019-16181) CVE-2019-16181
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-5256) CVE-2011-5256
LimeSurvey Incorrect Default Permissions Vulnerability (CVE-2019-16183) CVE-2019-16183
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-28566) CVE-2021-28566
Magento Improper Authorization Vulnerability (CVE-2020-24403) CVE-2020-24403
Magento Improper Authorization Vulnerability (CVE-2020-24404) CVE-2020-24404
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-24406) CVE-2020-24406
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-15005) CVE-2020-15005
MediaWiki Improper Access Control Vulnerability (CVE-2015-8001) CVE-2015-8001
MediaWiki Improper Input Validation Vulnerability (CVE-2011-1580) CVE-2011-1580
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5250) CVE-2008-5250
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0737) CVE-2009-0737
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2788) CVE-2010-2788
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3966) CVE-2014-3966
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7295) CVE-2014-7295
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9475) CVE-2014-9475
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9478) CVE-2014-9478
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9507) CVE-2014-9507
MediaWiki Other Vulnerability (CVE-2006-2895) CVE-2006-2895
Microsoft IIS Server service.cnf file found
Microsoft SQL Server Other Vulnerability (CVE-2000-0402) CVE-2000-0402
Microsoft SQL Server Other Vulnerability (CVE-2000-0485) CVE-2000-0485
Microsoft SQL Server Other Vulnerability (CVE-2000-1083) CVE-2000-1083
Missing Content-Type Header
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4883) CVE-2010-4883
Moodle DEPRECATED: Code Vulnerability (CVE-2015-3177) CVE-2015-3177
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0800) CVE-2012-0800
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1835) CVE-2013-1835
Moodle Improper Input Validation Vulnerability (CVE-2019-10134) CVE-2019-10134
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3326) CVE-2008-3326
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2360) CVE-2012-2360