Vulnerability Name CVE Severity
Oracle JRE CVE-2014-2398 Vulnerability (CVE-2014-2398) CVE-2014-2398
Oracle JRE CVE-2014-2420 Vulnerability (CVE-2014-2420) CVE-2014-2420
Oracle JRE CVE-2017-10345 Vulnerability (CVE-2017-10345) CVE-2017-10345
Oracle JRE CVE-2018-2579 Vulnerability (CVE-2018-2579) CVE-2018-2579
Oracle JRE CVE-2018-2790 Vulnerability (CVE-2018-2790) CVE-2018-2790
Oracle JRE CVE-2019-2894 Vulnerability (CVE-2019-2894) CVE-2019-2894
Oracle JRE CVE-2019-2933 Vulnerability (CVE-2019-2933) CVE-2019-2933
Oracle JRE CVE-2019-2945 Vulnerability (CVE-2019-2945) CVE-2019-2945
Oracle JRE CVE-2019-2962 Vulnerability (CVE-2019-2962) CVE-2019-2962
Oracle JRE CVE-2019-2964 Vulnerability (CVE-2019-2964) CVE-2019-2964
Oracle JRE CVE-2019-2973 Vulnerability (CVE-2019-2973) CVE-2019-2973
Oracle JRE CVE-2019-2978 Vulnerability (CVE-2019-2978) CVE-2019-2978
Oracle JRE CVE-2019-2981 Vulnerability (CVE-2019-2981) CVE-2019-2981
Oracle JRE CVE-2019-2983 Vulnerability (CVE-2019-2983) CVE-2019-2983
Oracle JRE CVE-2019-2987 Vulnerability (CVE-2019-2987) CVE-2019-2987
Oracle JRE CVE-2019-2988 Vulnerability (CVE-2019-2988) CVE-2019-2988
Oracle JRE CVE-2019-2992 Vulnerability (CVE-2019-2992) CVE-2019-2992
Oracle JRE CVE-2020-2583 Vulnerability (CVE-2020-2583) CVE-2020-2583
Oracle JRE CVE-2020-2590 Vulnerability (CVE-2020-2590) CVE-2020-2590
Oracle JRE CVE-2020-2654 Vulnerability (CVE-2020-2654) CVE-2020-2654
Oracle JRE CVE-2020-2754 Vulnerability (CVE-2020-2754) CVE-2020-2754
Oracle JRE CVE-2020-2755 Vulnerability (CVE-2020-2755) CVE-2020-2755
Oracle JRE CVE-2020-2756 Vulnerability (CVE-2020-2756) CVE-2020-2756
Oracle JRE CVE-2020-2757 Vulnerability (CVE-2020-2757) CVE-2020-2757
Oracle JRE CVE-2020-2773 Vulnerability (CVE-2020-2773) CVE-2020-2773
Oracle JRE CVE-2020-2778 Vulnerability (CVE-2020-2778) CVE-2020-2778
Oracle JRE CVE-2022-21619 Vulnerability (CVE-2022-21619) CVE-2022-21619
Oracle JRE CVE-2022-21624 Vulnerability (CVE-2022-21624) CVE-2022-21624
Oracle JRE CVE-2022-39399 Vulnerability (CVE-2022-39399) CVE-2022-39399
Oracle JRE CVE-2023-21843 Vulnerability (CVE-2023-21843) CVE-2023-21843
Oracle JRE CVE-2023-21937 Vulnerability (CVE-2023-21937) CVE-2023-21937
Oracle JRE CVE-2023-21938 Vulnerability (CVE-2023-21938) CVE-2023-21938
Oracle JRE CVE-2023-21968 Vulnerability (CVE-2023-21968) CVE-2023-21968
Oracle JRE CVE-2023-22006 Vulnerability (CVE-2023-22006) CVE-2023-22006
Oracle JRE CVE-2023-22036 Vulnerability (CVE-2023-22036) CVE-2023-22036
Oracle JRE CVE-2023-22044 Vulnerability (CVE-2023-22044) CVE-2023-22044
Oracle JRE CVE-2023-22045 Vulnerability (CVE-2023-22045) CVE-2023-22045
Oracle JRE CVE-2023-22049 Vulnerability (CVE-2023-22049) CVE-2023-22049
Oracle Reports Services RWServlet environment variables disclosure
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0606) CVE-2010-0606
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-1500) CVE-2016-1500
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5865) CVE-2017-5865
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0297) CVE-2013-0297
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0307) CVE-2013-0307
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1822) CVE-2013-1822
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2040) CVE-2013-2040
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2041) CVE-2013-2041
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2042) CVE-2013-2042
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2149) CVE-2013-2149
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2150) CVE-2013-2150
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9042) CVE-2014-9042
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5953) CVE-2015-5953
ownCloud Other Vulnerability (CVE-2013-1851) CVE-2013-1851
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2047) CVE-2013-2047
Passive Mixed Content over HTTPS
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-4330) CVE-2014-4330
PHP-Fusion Other Vulnerability (CVE-2007-3559) CVE-2007-3559
PHP allow_url_fopen Is Enabled
PHP allow_url_include Is Enabled
PHP display_errors Is Enabled
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-4721) CVE-2014-4721
PHP Improper Input Validation Vulnerability (CVE-2007-2509) CVE-2007-2509
PHP Improper Input Validation Vulnerability (CVE-2007-6039) CVE-2007-6039
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2014-3981) CVE-2014-3981
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2014-5459) CVE-2014-5459
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-0208) CVE-2006-0208
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5814) CVE-2008-5814
phpList CVE-2017-20031 Vulnerability (CVE-2017-20031) CVE-2017-20031
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3952) CVE-2012-3952
phpMyFAQ Improper Authorization Vulnerability (CVE-2014-6049) CVE-2014-6049
PHP Numeric Errors Vulnerability (CVE-2006-4486) CVE-2006-4486
PHP open_basedir Is Not Configured
PHP Other Vulnerability (CVE-2002-0121) CVE-2002-0121
PHP Other Vulnerability (CVE-2004-0959) CVE-2004-0959
PHP Other Vulnerability (CVE-2005-0596) CVE-2005-0596