Vulnerability Name CVE Severity
WebLogic CVE-2022-21261 Vulnerability (CVE-2022-21261) CVE-2022-21261
WebLogic CVE-2022-21262 Vulnerability (CVE-2022-21262) CVE-2022-21262
WebLogic CVE-2022-21347 Vulnerability (CVE-2022-21347) CVE-2022-21347
WebLogic CVE-2022-21350 Vulnerability (CVE-2022-21350) CVE-2022-21350
WebLogic CVE-2022-21353 Vulnerability (CVE-2022-21353) CVE-2022-21353
WebLogic CVE-2022-21361 Vulnerability (CVE-2022-21361) CVE-2022-21361
WebLogic CVE-2022-21386 Vulnerability (CVE-2022-21386) CVE-2022-21386
WebLogic CVE-2022-21453 Vulnerability (CVE-2022-21453) CVE-2022-21453
WebLogic CVE-2022-21548 Vulnerability (CVE-2022-21548) CVE-2022-21548
WebLogic CVE-2022-21557 Vulnerability (CVE-2022-21557) CVE-2022-21557
WebLogic CVE-2022-21560 Vulnerability (CVE-2022-21560) CVE-2022-21560
WebLogic CVE-2022-21564 Vulnerability (CVE-2022-21564) CVE-2022-21564
WebLogic CVE-2022-21616 Vulnerability (CVE-2022-21616) CVE-2022-21616
WebLogic CVE-2023-21956 Vulnerability (CVE-2023-21956) CVE-2023-21956
WebLogic CVE-2023-21960 Vulnerability (CVE-2023-21960) CVE-2023-21960
WebLogic CVE-2023-22031 Vulnerability (CVE-2023-22031) CVE-2023-22031
WebLogic CVE-2023-22040 Vulnerability (CVE-2023-22040) CVE-2023-22040
WebLogic Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10152) CVE-2017-10152
WebLogic Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10334) CVE-2017-10334
WebLogic Improper Access Control Vulnerability (CVE-2016-5601) CVE-2016-5601
WebLogic Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2021-27568) CVE-2021-27568
WebLogic Improper Input Validation Vulnerability (CVE-2017-15707) CVE-2017-15707
WebLogic Improper Input Validation Vulnerability (CVE-2019-12400) CVE-2019-12400
WebLogic Improper Input Validation Vulnerability (CVE-2020-10693) CVE-2020-10693
WebLogic Improper Input Validation Vulnerability (CVE-2021-44832) CVE-2021-44832
WebLogic Improper Input Validation Vulnerability (CVE-2021-45105) CVE-2021-45105
WebLogic Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-29425) CVE-2021-29425
WebLogic Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2019-11358) CVE-2019-11358
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-9251) CVE-2015-9251
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7103) CVE-2016-7103
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10219) CVE-2019-10219
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11022) CVE-2020-11022
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11023) CVE-2020-11023
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14572) CVE-2020-14572
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182) CVE-2021-41182
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41183) CVE-2021-41183
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41184) CVE-2021-41184
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29577) CVE-2022-29577
WebLogic Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression La Vulnerability (CVE-2021-28170) CVE-2021-28170
WebLogic Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1324) CVE-2018-1324
WebLogic Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-11771) CVE-2018-11771
WebLogic Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2022-23437) CVE-2022-23437
WebLogic Observable Discrepancy Vulnerability (CVE-2019-3739) CVE-2019-3739
WebLogic Observable Discrepancy Vulnerability (CVE-2019-3740) CVE-2019-3740
WebLogic Other Vulnerability (CVE-2022-24891) CVE-2022-24891
WebPageTest Unauthorized Access Vulnerability
Werkzeug WSGI Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10516) CVE-2016-10516
Werkzeug WSGI URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-28724) CVE-2020-28724
WildFly Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1047) CVE-2018-1047
WildFly Application Server Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2016-4993) CVE-2016-4993
WordPress 7PK - Security Features Vulnerability (CVE-2014-9039) CVE-2014-9039
WordPress 7PK - Security Features Vulnerability (CVE-2016-10148) CVE-2016-10148
WordPress allows editing theme/plugin files
WordPress Cleartext Storage of Sensitive Information Vulnerability (CVE-2017-14990) CVE-2017-14990
WordPress configuration file weak file permissions
WordPress Configuration Vulnerability (CVE-2009-2335) CVE-2009-2335
WordPress Configuration Vulnerability (CVE-2009-2336) CVE-2009-2336
WordPress Configuration Vulnerability (CVE-2013-2205) CVE-2013-2205
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-4893) CVE-2007-4893
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-0198) CVE-2008-0198
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-5113) CVE-2008-5113
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-1936) CVE-2012-1936
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-3384) CVE-2012-3384
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4448) CVE-2012-4448
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-7233) CVE-2013-7233
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5204) CVE-2014-5204
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5205) CVE-2014-5205
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9033) CVE-2014-9033
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5731) CVE-2015-5731
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-6897) CVE-2016-6897
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-6819) CVE-2017-6819
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-28040) CVE-2020-28040
WordPress Cryptographic Issues Vulnerability (CVE-2009-3622) CVE-2009-3622
WordPress Cryptographic Issues Vulnerability (CVE-2013-2173) CVE-2013-2173
WordPress Cryptographic Issues Vulnerability (CVE-2014-9037) CVE-2014-9037