Vulnerability Name CVE Severity
TYPO3 Other Vulnerability (CVE-2012-3530) CVE-2012-3530
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2717) CVE-2008-2717
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3717) CVE-2010-3717
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6146) CVE-2012-6146
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4320) CVE-2013-4320
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-7073) CVE-2013-7073
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-7081) CVE-2013-7081
TYPO3 Resource Management Errors Vulnerability (CVE-2013-1843) CVE-2013-1843
TYPO3 Session Fixation Vulnerability (CVE-2010-3671) CVE-2010-3671
TYPO3 URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2010-3661) CVE-2010-3661
TYPO3 URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2010-3669) CVE-2010-3669
TYPO3 URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-15241) CVE-2020-15241
TYPO3 URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-21338) CVE-2021-21338
TYPO3 Use of Insufficiently Random Values Vulnerability (CVE-2010-3666) CVE-2010-3666
Unauthorized Access to a web app installer
Unchecked GraphQL Query Length: Potential Denial of Service Vulnerability
Undertow Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2021-3597) CVE-2021-3597
Undertow CVE-2022-2764 Vulnerability (CVE-2022-2764) CVE-2022-2764
Undertow Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-7816) CVE-2014-7816
Undertow Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2018-1067) CVE-2018-1067
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-7559) CVE-2017-7559
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-10687) CVE-2020-10687
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-10719) CVE-2020-10719
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-20220) CVE-2021-20220
Undertow Incorrect Authorization Vulnerability (CVE-2017-12196) CVE-2017-12196
Unencrypted __VIEWSTATE parameter
Unicode Transformation (Best-Fit Mapping)
Unprotected Apache NiFi API interface
Unprotected JSON file leaking secrets
Unprotected Kong Gateway Admin API interface
Unrestricted access to MLflow
Unrestricted access to NGINX+ API interface (read only)
Unrestricted access to NGINX+ Dashboard
Unrestricted access to NGINX+ Upstream HTTP interface
Unsafe value for session tracking in WEB-INF/web.xml
URL redirection (Web Server)
URL rewrite vulnerability
User-controlled form action
User controllable charset
User controllable tag parameter
Vanilla Forums Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2018-15833) CVE-2018-15833
Vanilla Forums Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3812) CVE-2011-3812
Vanilla Forums Improper Input Validation Vulnerability (CVE-2011-0908) CVE-2011-0908
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0526) CVE-2011-0526
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0909) CVE-2011-0909
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1009) CVE-2011-1009
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9685) CVE-2014-9685
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17571) CVE-2018-17571
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8279) CVE-2019-8279
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8825) CVE-2020-8825
Vanilla Forums Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-16410) CVE-2018-16410
Vanilla Forums Other Vulnerability (CVE-2011-0910) CVE-2011-0910
Varnish Cache Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-4484) CVE-2013-4484
Verb tampering via misconfigured security constraint
VideoJS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23414) CVE-2021-23414
ViewState MAC Disabled
Virtual host directory listing
Vulnerable JavaScript libraries
Vulnerable package dependencies [medium]
W3 total cache debug mode
Web2py weak secret key
Webalizer script
Web Cache Poisoning DoS
Web Cache Poisoning DoS (for javascript)
Web Cache Poisoning DoS through HTTP/2 headers
WebDAV directory listing
WebERP Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-20420) CVE-2018-20420
WebERP Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-22474) CVE-2020-22474
WeBid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3815) CVE-2011-3815
WeBid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5101) CVE-2014-5101
WeBid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000868) CVE-2018-1000868
WeBid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11592) CVE-2019-11592
WeBid Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-7117) CVE-2008-7117
WeBid Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-7118) CVE-2008-7118
WebLogic Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2018-10237) CVE-2018-10237