Vulnerability Name CVE Severity
PHP Other Vulnerability (CVE-2005-3054) CVE-2005-3054
PHP Other Vulnerability (CVE-2005-3319) CVE-2005-3319
PHP Other Vulnerability (CVE-2006-1014) CVE-2006-1014
PHP Other Vulnerability (CVE-2006-1494) CVE-2006-1494
PHP Other Vulnerability (CVE-2006-1608) CVE-2006-1608
PHP Other Vulnerability (CVE-2006-2563) CVE-2006-2563
PHP Other Vulnerability (CVE-2006-2660) CVE-2006-2660
PHP Other Vulnerability (CVE-2006-4484) CVE-2006-4484
PHP Other Vulnerability (CVE-2006-4625) CVE-2006-4625
PHP Other Vulnerability (CVE-2006-7204) CVE-2006-7204
PHP Other Vulnerability (CVE-2007-2727) CVE-2007-2727
PHP Other Vulnerability (CVE-2012-3450) CVE-2012-3450
PHP Resource Management Errors Vulnerability (CVE-2006-1549) CVE-2006-1549
PHP Use After Free Vulnerability (CVE-2020-7068) CVE-2020-7068
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2009-0754) CVE-2009-0754
Phusion Passenger Other Vulnerability (CVE-2014-1831) CVE-2014-1831
Phusion Passenger Other Vulnerability (CVE-2014-1832) CVE-2014-1832
Play Framework Data Amplification Vulnerability (CVE-2020-28923) CVE-2020-28923
Plone CMS Improper Input Validation Vulnerability (CVE-2013-4199) CVE-2013-4199
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1949) CVE-2011-1949
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5502) CVE-2012-5502
PmWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1481) CVE-2010-1481
Possible CSRF (Cross-site request forgery)
Possible sensitive directories
Possible sensitive files
Possible SQL Statement in comment
Possible username or password disclosure
Possible virtual host found
PostgreSQL CVE-2022-41862 Vulnerability (CVE-2022-41862) CVE-2022-41862
PostgreSQL Numeric Errors Vulnerability (CVE-2010-0733) CVE-2010-0733
PostgreSQL Other Vulnerability (CVE-1999-0862) CVE-1999-0862
PostgreSQL Other Vulnerability (CVE-2004-0977) CVE-2004-0977
PostgreSQL Other Vulnerability (CVE-2005-1410) CVE-2005-1410
PostgreSQL Other Vulnerability (CVE-2006-0678) CVE-2006-0678
PostgreSQL Out-of-bounds Read Vulnerability (CVE-2019-10209) CVE-2019-10209
Programming Error Messages
Python Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-2667) CVE-2014-2667
Python Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4940) CVE-2011-4940
Python Other Vulnerability (CVE-2006-1542) CVE-2006-1542
Python Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4944) CVE-2011-4944
Python Use After Free Vulnerability (CVE-2018-1000030) CVE-2018-1000030
ReviveAdserver Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-7368) CVE-2015-7368
ReviveAdserver Other Vulnerability (CVE-2016-9471) CVE-2016-9471
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2015-8105) CVE-2015-8105
Roundcube Improper Input Validation Vulnerability (CVE-2011-1491) CVE-2011-1491
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1253) CVE-2012-1253
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3507) CVE-2012-3507
Ruby on Rails 7PK - Security Features Vulnerability (CVE-2015-7576) CVE-2015-7576
Ruby on Rails CookieStore session cookie persistence
Sensitive pages could be cached
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2957) CVE-2010-2957
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2289) CVE-2015-2289
Session cookies scoped to parent domain
Session ID in URL
Snoop Servlet information disclosure
Spring Boot Misconfiguration: Spring Boot Actuator shutdown endpoint is web exposed
Squid Improper Input Validation Vulnerability (CVE-2015-3455) CVE-2015-3455
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4053) CVE-2016-4053
Stack Trace Disclosure (Apache MyFaces)
Stack Trace Disclosure (ASP.NET)
Stack Trace Disclosure (CakePHP)
Stack Trace Disclosure (CherryPy)
Stack Trace Disclosure (Grails)
Stack Trace Disclosure (GWT)
Stack Trace Disclosure (NodeJS)
Stack Trace Disclosure (Ruby-Sinatra Framework)
Stack Trace Disclosure (Tomcat)
Symfony debug mode enabled
Symfony ESI (Edge-Side Includes) enabled
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4238) CVE-2012-4238
Tomcat status page
TRACE/TRACK Method Detected
TRACK method is enabled
Typo3 debug mode enabled
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-3529) CVE-2012-3529