Vulnerability Name CVE Severity
AbanteCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-10755) CVE-2016-10755
AbanteCart Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-26521) CVE-2022-26521
Ampache Deserialization of Untrusted Data Vulnerability (CVE-2017-18375) CVE-2017-18375
Ampache Improper Access Control Vulnerability (CVE-2021-21399) CVE-2021-21399
Ampache Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3929) CVE-2008-3929
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-12385) CVE-2019-12385
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-0771) CVE-2023-0771
Ampache Other Vulnerability (CVE-2006-5668) CVE-2006-5668
Ampache Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-4665) CVE-2022-4665
AngularJS Improper Input Validation Vulnerability (CVE-2019-10768) CVE-2019-10768
Apache HTTP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Server Vulnerability (CVE-2022-22720) CVE-2022-22720
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517) CVE-2019-9517
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2022-30522) CVE-2022-30522
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-0217) CVE-2019-0217
Apache HTTP Server Cryptographic Issues Vulnerability (CVE-2016-0736) CVE-2016-0736
Apache HTTP Server CVE-2002-0392 Vulnerability (CVE-2002-0392) CVE-2002-0392
Apache HTTP Server CVE-2002-0839 Vulnerability (CVE-2002-0839) CVE-2002-0839
Apache HTTP Server CVE-2013-2249 Vulnerability (CVE-2013-2249) CVE-2013-2249
Apache HTTP Server CVE-2016-5387 Vulnerability (CVE-2016-5387) CVE-2016-5387
Apache HTTP Server CVE-2016-8743 Vulnerability (CVE-2016-8743) CVE-2016-8743
Apache HTTP Server CVE-2019-0190 Vulnerability (CVE-2019-0190) CVE-2019-0190
Apache HTTP Server CVE-2019-0215 Vulnerability (CVE-2019-0215) CVE-2019-0215
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-30556) CVE-2022-30556
Apache HTTP Server Improper Access Control Vulnerability (CVE-2016-4979) CVE-2016-4979
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2016-2161) CVE-2016-2161
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-15715) CVE-2017-15715
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2002-2272) CVE-2002-2272
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2003-0542) CVE-2003-0542
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-27522) CVE-2023-27522
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-9490) CVE-2020-9490
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-11993) CVE-2020-11993
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2022-26377) CVE-2022-26377
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2017-7659) CVE-2017-7659
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2018-8011) CVE-2018-8011
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-13950) CVE-2020-13950
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-26690) CVE-2021-26690
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-31618) CVE-2021-31618
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-34798) CVE-2021-34798
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-41524) CVE-2021-41524
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-44224) CVE-2021-44224
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2023-28625) CVE-2023-28625
Apache HTTP Server Numeric Errors Vulnerability (CVE-2006-3747) CVE-2006-3747
Apache HTTP Server Other Vulnerability (CVE-1999-0045) CVE-1999-0045
Apache HTTP Server Other Vulnerability (CVE-1999-0071) CVE-1999-0071
Apache HTTP Server Other Vulnerability (CVE-1999-1053) CVE-1999-1053
Apache HTTP Server Other Vulnerability (CVE-2001-0766) CVE-2001-0766
Apache HTTP Server Other Vulnerability (CVE-2001-1449) CVE-2001-1449
Apache HTTP Server Other Vulnerability (CVE-2002-0061) CVE-2002-0061
Apache HTTP Server Other Vulnerability (CVE-2002-0257) CVE-2002-0257
Apache HTTP Server Other Vulnerability (CVE-2002-0661) CVE-2002-0661
Apache HTTP Server Other Vulnerability (CVE-2002-0843) CVE-2002-0843
Apache HTTP Server Other Vulnerability (CVE-2002-2029) CVE-2002-2029
Apache HTTP Server Other Vulnerability (CVE-2003-0016) CVE-2003-0016
Apache HTTP Server Other Vulnerability (CVE-2003-0987) CVE-2003-0987
Apache HTTP Server Other Vulnerability (CVE-2003-0993) CVE-2003-0993
Apache HTTP Server Other Vulnerability (CVE-2004-0811) CVE-2004-0811
Apache HTTP Server Other Vulnerability (CVE-2004-0885) CVE-2004-0885
Apache HTTP Server Other Vulnerability (CVE-2004-1082) CVE-2004-1082
Apache HTTP Server Other Vulnerability (CVE-2004-2343) CVE-2004-2343
Apache HTTP Server Other Vulnerability (CVE-2005-1344) CVE-2005-1344
Apache HTTP Server Other Vulnerability (CVE-2021-33193) CVE-2021-33193
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2017-7668) CVE-2017-7668
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2018-1303) CVE-2018-1303
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-36160) CVE-2021-36160
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2004-0488) CVE-2004-0488
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2006-20001) CVE-2006-20001
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2017-15710) CVE-2017-15710
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-10081) CVE-2019-10081
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-10097) CVE-2019-10097
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2020-35452) CVE-2020-35452
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6423) CVE-2007-6423
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2016-8740) CVE-2016-8740
Apache HTTP Server Session Fixation Vulnerability (CVE-2018-17199) CVE-2018-17199
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2009-1890) CVE-2009-1890
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2009-1891) CVE-2009-1891
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2011-3192) CVE-2011-3192
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-1333) CVE-2018-1333
Apache HTTP Server Use After Free Vulnerability (CVE-2017-9789) CVE-2017-9789
Apache HTTP Server Use After Free Vulnerability (CVE-2017-9798) CVE-2017-9798
Apache HTTP Server Use After Free Vulnerability (CVE-2019-0211) CVE-2019-0211
Apache Struts2 Remote Command Execution (S2-048) CVE-2017-9791
Apache Struts2 Remote Command Execution (S2-052) CVE-2017-9805
Apache Tomcat 7PK - Errors Vulnerability (CVE-2016-8745) CVE-2016-8745
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2002-0493) CVE-2002-0493
Apache Tomcat Credentials Management Errors Vulnerability (CVE-2009-3548) CVE-2009-3548
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5351) CVE-2015-5351
Apache Tomcat CVE-2016-6796 Vulnerability (CVE-2016-6796) CVE-2016-6796
Apache Tomcat CVE-2020-0822 Vulnerability (CVE-2020-0822) CVE-2020-0822
Apache Tomcat CVE-2022-29885 Vulnerability (CVE-2022-29885) CVE-2022-29885
Apache Tomcat CVE-2023-34981 Vulnerability (CVE-2023-34981) CVE-2023-34981
Apache Tomcat Deserialization of Untrusted Data Vulnerability (CVE-2020-9484) CVE-2020-9484
Apache Tomcat Deserialization of Untrusted Data Vulnerability (CVE-2021-25329) CVE-2021-25329
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2005-4836) CVE-2005-4836
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-8747) CVE-2016-8747
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5647) CVE-2017-5647
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-12616) CVE-2017-12616
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-17527) CVE-2020-17527
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-25122) CVE-2021-25122
Apache Tomcat Improper Access Control Vulnerability (CVE-2016-5388) CVE-2016-5388
Apache Tomcat Improper Certificate Validation Vulnerability (CVE-2018-8034) CVE-2018-8034
Apache Tomcat Improper Encoding or Escaping of Output Vulnerability (CVE-2022-45143) CVE-2022-45143
Apache Tomcat Improper Handling of Exceptional Conditions Vulnerability (CVE-2017-5664) CVE-2017-5664
Apache Tomcat Improper Handling of Exceptional Conditions Vulnerability (CVE-2021-30639) CVE-2021-30639
Apache Tomcat Improper Input Validation Vulnerability (CVE-2013-2185) CVE-2013-2185
Apache Tomcat Improper Input Validation Vulnerability (CVE-2016-1240) CVE-2016-1240
Apache Tomcat Improper Input Validation Vulnerability (CVE-2016-3092) CVE-2016-3092
Apache Tomcat Improper Input Validation Vulnerability (CVE-2016-6816) CVE-2016-6816
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-7675) CVE-2017-7675
Apache Tomcat Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2016-9774) CVE-2016-9774
Apache Tomcat Improper Locking Vulnerability (CVE-2019-10072) CVE-2019-10072
Apache Tomcat Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-0232) CVE-2019-0232
Apache Tomcat Improper Resource Shutdown or Release Vulnerability (CVE-2017-5650) CVE-2017-5650
Apache Tomcat Improper Resource Shutdown or Release Vulnerability (CVE-2022-25762) CVE-2022-25762
Apache Tomcat Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2002-2272) CVE-2002-2272
Apache Tomcat Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-6817) CVE-2016-6817
Apache Tomcat Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-13934) CVE-2020-13934
Apache Tomcat Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2022-42252) CVE-2022-42252
Apache Tomcat Incorrect Authorization Vulnerability (CVE-2016-6797) CVE-2016-6797
Apache Tomcat Incorrect Default Permissions Vulnerability (CVE-2020-8022) CVE-2020-8022
Apache Tomcat Insufficiently Protected Credentials Vulnerability (CVE-2019-12418) CVE-2019-12418
Apache Tomcat Integer Overflow or Wraparound Vulnerability (CVE-2015-8751) CVE-2015-8751
Apache Tomcat Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1336) CVE-2018-1336
Apache Tomcat Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2020-13935) CVE-2020-13935
Apache Tomcat Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-41079) CVE-2021-41079
Apache Tomcat Missing Release of Resource after Effective Lifetime Vulnerability (CVE-2021-42340) CVE-2021-42340
Apache Tomcat Off-by-one Error Vulnerability (CVE-2023-28709) CVE-2023-28709
Apache Tomcat Other Vulnerability (CVE-2001-1563) CVE-2001-1563
Apache Tomcat Other Vulnerability (CVE-2002-0682) CVE-2002-0682
Apache Tomcat Other Vulnerability (CVE-2002-1394) CVE-2002-1394
Apache Tomcat Other Vulnerability (CVE-2006-7197) CVE-2006-7197
Apache Tomcat Other Vulnerability (CVE-2015-5346) CVE-2015-5346
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-3190) CVE-2011-3190
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0050) CVE-2014-0050
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0714) CVE-2016-0714
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9775) CVE-2016-9775
Apache Tomcat Resource Management Errors Vulnerability (CVE-2014-0230) CVE-2014-0230
Apache Tomcat Session Fixation Vulnerability (CVE-2019-17563) CVE-2019-17563
Apache Tomcat Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2022-23181) CVE-2022-23181
Apache Tomcat Uncontrolled Resource Consumption Vulnerability (CVE-2019-0199) CVE-2019-0199
Apache Tomcat Uncontrolled Resource Consumption Vulnerability (CVE-2020-11996) CVE-2020-11996
Apache Tomcat Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-12615) CVE-2017-12615
Apache Tomcat Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-12617) CVE-2017-12617
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9511) CVE-2019-9511
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9514) CVE-2019-9514
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9515) CVE-2019-9515
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517) CVE-2019-9517
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9518) CVE-2019-9518
Apache Traffic Server CVE-2022-47184 Vulnerability (CVE-2022-47184) CVE-2022-47184
Apache Traffic Server CVE-2022-47185 Vulnerability (CVE-2022-47185) CVE-2022-47185
Apache Traffic Server CVE-2023-30631 Vulnerability (CVE-2023-30631) CVE-2023-30631
Apache Traffic Server CVE-2023-33933 Vulnerability (CVE-2023-33933) CVE-2023-33933
Apache Traffic Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-11783) CVE-2018-11783
Apache Traffic Server HTTP Request Smuggling Vulnerability (CVE-2020-17509 ) CVE-2020-17509
Apache Traffic Server Improper Authentication Vulnerability (CVE-2021-38161) CVE-2021-38161
Apache Traffic Server Improper Authentication Vulnerability (CVE-2021-44759) CVE-2021-44759
Apache Traffic Server Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-32749) CVE-2022-32749
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2017-5659) CVE-2017-5659
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2017-5660) CVE-2017-5660
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2017-7671) CVE-2017-7671
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2018-1318) CVE-2018-1318
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2018-8022) CVE-2018-8022
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2019-10079) CVE-2019-10079
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-32566) CVE-2021-32566
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-32567) CVE-2021-32567
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37147) CVE-2021-37147
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37148) CVE-2021-37148
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37149) CVE-2021-37149
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37150) CVE-2021-37150
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-41585) CVE-2021-41585
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-44040) CVE-2021-44040
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-25763) CVE-2022-25763
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-28129) CVE-2022-28129
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31778) CVE-2022-31778
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31779) CVE-2022-31779
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31780) CVE-2022-31780
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-9494) CVE-2020-9494
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-27577) CVE-2021-27577
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-32565) CVE-2021-32565
Apache Traffic Server Memory Disclosure Vulnerability (CVE-2020-17508) CVE-2020-17508
Apache Traffic Server Other Vulnerability (CVE-2019-9513) CVE-2019-9513
Apache Traffic Server Remote DOS Attack (CVE-2021-27737) CVE-2021-27737
Apache Traffic Server Resource Management Errors Vulnerability (CVE-2016-5396) CVE-2016-5396
Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2019-9512) CVE-2019-9512
Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2020-9481) CVE-2020-9481
Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-1000206) CVE-2018-1000206
Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-23163) CVE-2021-23163
Artifactory CVE-2020-7931 Vulnerability (CVE-2020-7931) CVE-2020-7931
Artifactory Deserialization of Untrusted Data Vulnerability (CVE-2022-0573) CVE-2022-0573
Artifactory Improper Input Validation Vulnerability (CVE-2019-19937) CVE-2019-19937
Artifactory Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000623) CVE-2018-1000623
Artifactory Insufficiently Protected Credentials Vulnerability (CVE-2018-1000424) CVE-2018-1000424
Artifactory Insufficiently Protected Credentials Vulnerability (CVE-2020-2165) CVE-2020-2165
ASP.NET MVC Improper Authentication Vulnerability (CVE-2018-8171) CVE-2018-8171
ASP.NET MVC Improper Input Validation Vulnerability (CVE-2017-0247) CVE-2017-0247
ASP.NET MVC Improper Input Validation Vulnerability (CVE-2017-0249) CVE-2017-0249
Atlassian Confluence CVE-2023-22505 Vulnerability (CVE-2023-22505) CVE-2023-22505
Atlassian Confluence CVE-2023-22508 Vulnerability (CVE-2023-22508) CVE-2023-22508
Atlassian Confluence Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6668) CVE-2016-6668
Atlassian Confluence Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7415) CVE-2017-7415
Atlassian Confluence Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-3394) CVE-2019-3394
Atlassian Confluence Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-3398) CVE-2019-3398
Atlassian Confluence Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-39114) CVE-2021-39114
Atlassian Confluence Uncontrolled Search Path Element Vulnerability (CVE-2019-20406) CVE-2019-20406
Atlassian Confluence Uncontrolled Search Path Element Vulnerability (CVE-2021-43940) CVE-2021-43940
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-41305) CVE-2021-41305
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-41306) CVE-2021-41306
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-41307) CVE-2021-41307
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-4319) CVE-2016-4319
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-39124) CVE-2021-39124
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-39126) CVE-2021-39126
Atlassian Jira CVE-2018-5231 Vulnerability (CVE-2018-5231) CVE-2018-5231
Atlassian Jira CVE-2019-8442 Vulnerability (CVE-2019-8442) CVE-2019-8442
Atlassian Jira CVE-2019-20413 Vulnerability (CVE-2019-20413) CVE-2019-20413
Atlassian Jira CVE-2019-20898 Vulnerability (CVE-2019-20898) CVE-2019-20898
Atlassian Jira CVE-2020-14167 Vulnerability (CVE-2020-14167) CVE-2020-14167
Atlassian Jira CVE-2020-14178 Vulnerability (CVE-2020-14178) CVE-2020-14178
Atlassian Jira CVE-2021-39123 Vulnerability (CVE-2021-39123) CVE-2021-39123
Atlassian Jira CVE-2021-43947 Vulnerability (CVE-2021-43947) CVE-2021-43947
Atlassian Jira Improper Authentication Vulnerability (CVE-2019-8443) CVE-2019-8443
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-26070) CVE-2021-26070
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-41312) CVE-2021-41312
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-18113) CVE-2017-18113
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-15001) CVE-2019-15001
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-43944) CVE-2021-43944
Atlassian Jira Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-39128) CVE-2021-39128
Atlassian Jira Insufficient Session Expiration Vulnerability (CVE-2021-39113) CVE-2021-39113
Atlassian Jira Missing Authorization Vulnerability (CVE-2019-3399) CVE-2019-3399
Atlassian Jira Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-6619) CVE-2007-6619
Atlassian Jira Uncontrolled Search Path Element Vulnerability (CVE-2019-20400) CVE-2019-20400
Atlassian Jira Uncontrolled Search Path Element Vulnerability (CVE-2019-20419) CVE-2019-20419
ATutor Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-1583) CVE-2015-1583
ATutor Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-2539) CVE-2016-2539
ATutor Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10400) CVE-2016-10400
ATutor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-11446) CVE-2019-11446
ATutor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-12169) CVE-2019-12169
ATutor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-12170) CVE-2019-12170
ATutor Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2021-43498) CVE-2021-43498
Authentication bypass via MongoDB operator injection
axios Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-1214) CVE-2022-1214
axios Improper Input Validation Vulnerability (CVE-2019-10742) CVE-2019-10742
axios Uncontrolled Resource Consumption Vulnerability (CVE-2021-3749) CVE-2021-3749
b2evolution Credentials Management Errors Vulnerability (CVE-2016-9479) CVE-2016-9479
b2evolution Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-5480) CVE-2017-5480
b2evolution Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-28242) CVE-2021-28242
b2evolution Other Vulnerability (CVE-2006-6417) CVE-2006-6417
b2evolution Other Vulnerability (CVE-2007-2358) CVE-2007-2358
b2evolution Other Vulnerability (CVE-2007-2681) CVE-2007-2681
Beego Framework Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-27116) CVE-2021-27116
Beego Framework Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-27117) CVE-2021-27117
Caddy Web Server Out-of-bounds Read Vulnerability (CVE-2022-34037) CVE-2022-34037
CakePHP 1.3.5 / 1.2.8 unserialize() vulnerability CVE-2010-4335
CakePHP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-8379) CVE-2015-8379
CakePHP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-35239) CVE-2020-35239
CakePHP Deserialization of Untrusted Data Vulnerability (CVE-2019-11458) CVE-2019-11458
CakePHP Improper Input Validation Vulnerability (CVE-2010-4335) CVE-2010-4335
CakePHP Improper Input Validation Vulnerability (CVE-2016-4793) CVE-2016-4793
Chamilo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-23127) CVE-2020-23127
Chamilo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-40662) CVE-2021-40662
Chamilo Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-27427) CVE-2022-27427
Chamilo Improper Input Validation Vulnerability (CVE-2012-4030) CVE-2012-4030
Chamilo Improper Input Validation Vulnerability (CVE-2021-31933) CVE-2021-31933
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35413) CVE-2021-35413
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-20329) CVE-2018-20329
Chamilo Improper Privilege Management Vulnerability (CVE-2022-27421) CVE-2022-27421
Chamilo Other Vulnerability (CVE-2023-34962) CVE-2023-34962
Chamilo Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-27426) CVE-2022-27426
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-40407) CVE-2022-40407
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-42029) CVE-2022-42029
Chart.js Improper Input Validation Vulnerability (CVE-2020-7746) CVE-2020-7746
Cherokee Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20798) CVE-2019-20798
Cherokee Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-20799) CVE-2019-20799
Cherokee NULL Pointer Dereference Vulnerability (CVE-2020-12845) CVE-2020-12845
CherryPy Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0252) CVE-2008-0252
CKEditor 4.0.1 cross-site scripting vulnerability
CKEditor Other Vulnerability (CVE-2022-24729) CVE-2022-24729
Claroline Other Vulnerability (CVE-2005-1375) CVE-2005-1375
Claroline Other Vulnerability (CVE-2005-1376) CVE-2005-1376
Claroline Other Vulnerability (CVE-2005-1377) CVE-2005-1377
Claroline Other Vulnerability (CVE-2006-1594) CVE-2006-1594
Claroline Other Vulnerability (CVE-2006-1596) CVE-2006-1596
Claroline Other Vulnerability (CVE-2006-5256) CVE-2006-5256
Claroline Other Vulnerability (CVE-2006-7048) CVE-2006-7048
ClipBucket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5849) CVE-2012-5849
ClipBucket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-6643) CVE-2012-6643
ColdFusion CFC Deserialization RCE (CVE-2023-26359/CVE-2023-26360) CVE-2023-26359
Collabtive Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4269) CVE-2010-4269
Collabtive Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2015-0258) CVE-2015-0258
concrete5 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-4724) CVE-2015-4724
concrete5 Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-13790) CVE-2018-13790
concrete5 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11476) CVE-2020-11476
concrete5 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-24986) CVE-2020-24986
Contao Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10642) CVE-2019-10642
Contao Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-37626) CVE-2021-37626
Contao Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-10993) CVE-2017-10993
Contao Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4383) CVE-2012-4383
Contao Improper Privilege Management Vulnerability (CVE-2021-37627) CVE-2021-37627
Contao Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19745) CVE-2019-19745
Coppermine Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-3481) CVE-2008-3481
Coppermine Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-3486) CVE-2008-3486
Craft CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-30130) CVE-2023-30130
Craft CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-30179) CVE-2023-30179
Craft CMS Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2021-41824) CVE-2021-41824
Craft CMS Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-9757) CVE-2020-9757
Craft CMS Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2023-32679) CVE-2023-32679
Craft CMS Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2023-40035) CVE-2023-40035
Craft CMS Missing Encryption of Sensitive Data Vulnerability (CVE-2018-20465) CVE-2018-20465
Craft CMS Missing Encryption of Sensitive Data Vulnerability (CVE-2022-37783) CVE-2022-37783
Craft CMS Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-3814) CVE-2018-3814
Craft CMS Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2022-29933) CVE-2022-29933
Cross-site scripting vulnerability in Google Web Toolkit (CVE-2012-5920) CVE-2012-5920
CubeCart Improper Input Validation Vulnerability (CVE-2013-1465) CVE-2013-1465
CubeCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4060) CVE-2009-4060
CubeCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-1931) CVE-2010-1931
CubeCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4903) CVE-2010-4903
CubeCart Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3904) CVE-2009-3904
D3.js Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-16044) CVE-2017-16044
DataTables Prototype Pollution Vulnerability (CVE-2020-28458) CVE-2020-28458
Django 7PK - Security Features Vulnerability (CVE-2016-7401) CVE-2016-7401
Django Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-6975) CVE-2019-6975
Django Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-23969) CVE-2023-23969
Django Download of Code Without Integrity Check Vulnerability (CVE-2022-36359) CVE-2022-36359
Django Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-45116) CVE-2021-45116
Django Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-6188) CVE-2018-6188
Django Improper Authentication Vulnerability (CVE-2021-44420) CVE-2021-44420
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2011-0698) CVE-2011-0698
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-33203) CVE-2021-33203
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2512) CVE-2016-2512
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-9402) CVE-2020-9402
Django Incorrect Default Permissions Vulnerability (CVE-2020-24583) CVE-2020-24583
Django Incorrect Default Permissions Vulnerability (CVE-2020-24584) CVE-2020-24584
Django Inefficient Regular Expression Complexity Vulnerability (CVE-2023-36053) CVE-2023-36053
Django Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2022-23833) CVE-2022-23833
Django Other Vulnerability (CVE-2022-41323) CVE-2022-41323
Django Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9014) CVE-2016-9014
Django Resource Management Errors Vulnerability (CVE-2015-5143) CVE-2015-5143
Django Resource Management Errors Vulnerability (CVE-2015-5145) CVE-2015-5145
Django Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-33571) CVE-2021-33571
Django Uncontrolled Recursion Vulnerability (CVE-2019-14235) CVE-2019-14235
Django Uncontrolled Resource Consumption Vulnerability (CVE-2019-14232) CVE-2019-14232
Django Uncontrolled Resource Consumption Vulnerability (CVE-2019-14233) CVE-2019-14233
Django Uncontrolled Resource Consumption Vulnerability (CVE-2021-45115) CVE-2021-45115
Django Uncontrolled Resource Consumption Vulnerability (CVE-2023-24580) CVE-2023-24580
Django Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2021-31542) CVE-2021-31542
Dolibarr Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-1010054) CVE-2019-1010054
Dolibarr Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-11825) CVE-2020-11825
Dolibarr CVE-2019-11200 Vulnerability (CVE-2019-11200) CVE-2019-11200
Dolibarr Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-14240) CVE-2017-14240
Dolibarr Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-17898) CVE-2017-17898
Dolibarr Files or Directories Accessible to External Parties Vulnerability (CVE-2023-33568) CVE-2023-33568
Dolibarr Improper Authentication Vulnerability (CVE-2021-25956) CVE-2021-25956
Dolibarr Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-11201) CVE-2019-11201
Dolibarr Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-0819) CVE-2022-0819
Dolibarr Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2020-35136) CVE-2020-35136
Dolibarr Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2023-30253) CVE-2023-30253
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1225) CVE-2012-1225
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-9839) CVE-2017-9839
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-18260) CVE-2017-18260
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19994) CVE-2018-19994
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19998) CVE-2018-19998
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-19209) CVE-2019-19209
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-14443) CVE-2020-14443
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-36625) CVE-2021-36625
Dolibarr Incorrect Authorization Vulnerability (CVE-2020-12669) CVE-2020-12669
Dolibarr Incorrect Authorization Vulnerability (CVE-2021-37517) CVE-2021-37517
Dolibarr Missing Authorization Vulnerability (CVE-2018-10092) CVE-2018-10092
Dolibarr Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-9840) CVE-2017-9840
Dolibarr Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-14209) CVE-2020-14209
Dolibarr Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2021-25957) CVE-2021-25957
Dolphin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-3638) CVE-2013-3638
Dotclear Improper Access Control Vulnerability (CVE-2015-8832) CVE-2015-8832
Dotclear Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-1613) CVE-2014-1613
Dotclear Other Vulnerability (CVE-2005-3963) CVE-2005-3963
Dotclear Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-5083) CVE-2011-5083
Dotclear Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-7902) CVE-2016-7902
Dotclear Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-9268) CVE-2016-9268
DotNetNuke multiple vulnerabilities CVE-2012-1030
Drupal 7 arbitrary PHP code execution and information disclosure CVE-2012-4553 CVE-2012-4554
Drupal 7PK - Security Features Vulnerability (CVE-2016-3163) CVE-2016-3163
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-6379) CVE-2017-6379
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-13663) CVE-2020-13663
Drupal CVE-2008-4793 Vulnerability (CVE-2008-4793) CVE-2008-4793
Drupal CVE-2014-1475 Vulnerability (CVE-2014-1475) CVE-2014-1475
Drupal CVE-2017-6919 Vulnerability (CVE-2017-6919) CVE-2017-6919
Drupal CVE-2017-6930 Vulnerability (CVE-2017-6930) CVE-2017-6930
Drupal Data Processing Errors Vulnerability (CVE-2016-3171) CVE-2016-3171
Drupal Deserialization of Untrusted Data Vulnerability (CVE-2019-6338) CVE-2019-6338
Drupal Deserialization of Untrusted Data Vulnerability (CVE-2019-6340) CVE-2019-6340
Drupal Deserialization of Untrusted Data Vulnerability (CVE-2020-28948) CVE-2020-28948
Drupal Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-13670) CVE-2020-13670
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-6926) CVE-2017-6926
Drupal Improper Access Control Vulnerability (CVE-2016-3162) CVE-2016-3162
Drupal Improper Access Control Vulnerability (CVE-2016-3165) CVE-2016-3165
Drupal Improper Access Control Vulnerability (CVE-2016-5385) CVE-2016-5385
Drupal Improper Access Control Vulnerability (CVE-2020-13677) CVE-2020-13677
Drupal Improper Authentication Vulnerability (CVE-2019-10911) CVE-2019-10911
Drupal Improper Input Validation Vulnerability (CVE-2007-6299) CVE-2007-6299
Drupal Improper Input Validation Vulnerability (CVE-2022-24775) CVE-2022-24775
Drupal Improper Input Validation Vulnerability (CVE-2022-25271) CVE-2022-25271
Drupal Improper Input Validation Vulnerability (CVE-2022-25273) CVE-2022-25273
Drupal Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-36193) CVE-2020-36193
Drupal Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-39261) CVE-2022-39261
Drupal Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-28949) CVE-2020-28949
Drupal Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2020-13664) CVE-2020-13664
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-2999) CVE-2008-2999
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-3223) CVE-2008-3223
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3704) CVE-2014-3704
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-6659) CVE-2015-6659
Drupal Improper Privilege Management Vulnerability (CVE-2017-6924) CVE-2017-6924
Drupal Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2017-6381) CVE-2017-6381
Drupal Incorrect Authorization Vulnerability (CVE-2011-2726) CVE-2011-2726
Drupal Incorrect Authorization Vulnerability (CVE-2017-6377) CVE-2017-6377
Drupal Inefficient Regular Expression Complexity Vulnerability (CVE-2022-24729) CVE-2022-24729
Drupal Insufficient Verification of Data Authenticity Vulnerability (CVE-2016-9450) CVE-2016-9450
Drupal Other Vulnerability (CVE-2005-1871) CVE-2005-1871
Drupal Other Vulnerability (CVE-2006-2742) CVE-2006-2742
Drupal Other Vulnerability (CVE-2006-2831) CVE-2006-2831
Drupal Other Vulnerability (CVE-2006-5476) CVE-2006-5476
Drupal Other Vulnerability (CVE-2016-3164) CVE-2016-3164
Drupal Other Vulnerability (CVE-2016-3167) CVE-2016-3167
Drupal Other Vulnerability (CVE-2022-25275) CVE-2022-25275
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-2687) CVE-2011-2687
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-3169) CVE-2016-3169
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-6211) CVE-2016-6211
Drupal Reliance on Cookies without Validation and Integrity Checking Vulnerability (CVE-2022-29248) CVE-2022-29248
Drupal Remote Code Execution Vulnerability (CVE-2020-13671) CVE-2020-13671
Drupal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-25277) CVE-2022-25277
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-15901) CVE-2018-15901
e107 Deserialization of Untrusted Data Vulnerability (CVE-2016-10753) CVE-2016-10753
e107 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2011-1513) CVE-2011-1513
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4084) CVE-2009-4084
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-10378) CVE-2016-10378
e107 Inadequate Encryption Strength Vulnerability (CVE-2021-27885) CVE-2021-27885
e107 Other Vulnerability (CVE-2004-2042) CVE-2004-2042
e107 Other Vulnerability (CVE-2005-1949) CVE-2005-1949
e107 Other Vulnerability (CVE-2005-1966) CVE-2005-1966
e107 Other Vulnerability (CVE-2005-2559) CVE-2005-2559
e107 Other Vulnerability (CVE-2005-3521) CVE-2005-3521
e107 Other Vulnerability (CVE-2005-4224) CVE-2005-4224
e107 Other Vulnerability (CVE-2006-4548) CVE-2006-4548
e107 Other Vulnerability (CVE-2006-5786) CVE-2006-5786
e107 Other Vulnerability (CVE-2010-2098) CVE-2010-2098
e107 Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-2099) CVE-2010-2099
e107 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-16388) CVE-2018-16388
Ektron CMS400.NET ContentRatingGraph.aspx SQL injection CVE-2008-5122
Ektron CMS multiple vulnerabilities
Ektron CMS unauthenticated code execution and Local File Read CVE-2012-5357 CVE-2012-5358
Elgg Exposure of Private Personal Information to an Unauthorized Actor Vulnerability (CVE-2021-3980) CVE-2021-3980
Envoy mishandles dropped and truncated datagrams Issue (CVE-2020-35471) CVE-2020-35471
Envoy Proxy Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-15225) CVE-2019-15225
Envoy Proxy Always-Incorrect Control Flow Implementation Vulnerability (CVE-2022-21655) CVE-2022-21655
Envoy Proxy CVE-2020-25018 Vulnerability (CVE-2020-25018) CVE-2020-25018
Envoy Proxy CVE-2023-27496 Vulnerability (CVE-2023-27496) CVE-2023-27496
Envoy Proxy Excessive Iteration Vulnerability (CVE-2021-32778) CVE-2021-32778
Envoy Proxy Excessive Iteration Vulnerability (CVE-2021-39204) CVE-2021-39204
Envoy Proxy Improper Authentication Vulnerability (CVE-2021-21378) CVE-2021-21378
Envoy Proxy Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2021-32780) CVE-2021-32780
Envoy Proxy Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2021-39162) CVE-2021-39162
Envoy Proxy Improper Handling of Highly Compressed Data (Data Amplification) Vulnerability (CVE-2022-29225) CVE-2022-29225
Envoy Proxy Improper Input Validation Vulnerability (CVE-2019-9900) CVE-2019-9900
Envoy Proxy Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-12604) CVE-2020-12604
Envoy Proxy Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2021-32781) CVE-2021-32781
Envoy Proxy Incomplete Cleanup Vulnerability (CVE-2023-35945) CVE-2023-35945
Envoy Proxy Incorrect Authorization Vulnerability (CVE-2021-32777) CVE-2021-32777
Envoy Proxy Incorrect Authorization Vulnerability (CVE-2021-32779) CVE-2021-32779
Envoy Proxy Incorrect Authorization Vulnerability (CVE-2021-39206) CVE-2021-39206
Envoy Proxy Integer Overflow or Wraparound Vulnerability (CVE-2021-28682) CVE-2021-28682
Envoy Proxy Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2019-18836) CVE-2019-18836
Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2019-18838) CVE-2019-18838
Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2021-28683) CVE-2021-28683
Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2021-43824) CVE-2021-43824
Envoy Proxy Other Vulnerability (CVE-2020-25017) CVE-2020-25017
Envoy Proxy Reachable Assertion Vulnerability (CVE-2021-29258) CVE-2021-29258
Envoy Proxy Reachable Assertion Vulnerability (CVE-2022-29228) CVE-2022-29228
Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2019-15226) CVE-2019-15226
Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2020-8663) CVE-2020-8663
Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2020-12603) CVE-2020-12603
Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2020-12605) CVE-2020-12605
Envoy Proxy Use After Free Vulnerability (CVE-2021-43825) CVE-2021-43825
Envoy Proxy Use After Free Vulnerability (CVE-2021-43826) CVE-2021-43826
Envoy Proxy Use After Free Vulnerability (CVE-2022-29227) CVE-2022-29227
Envoy Proxy Use After Free Vulnerability (CVE-2023-35943) CVE-2023-35943
Envoy Wrong DOWNSTREAM_REMOTE_ADDRESS logged Issue (CVE-2020-35470) CVE-2020-35470
EspoCRM Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2022-38844) CVE-2022-38844
EspoCRM Improper Restriction of Excessive Authentication Attempts Vulnerability (CVE-2019-14351) CVE-2019-14351
EspoCRM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-38843) CVE-2022-38843
Ext JS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2007-6758) CVE-2007-6758
Family Connections Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-0699) CVE-2012-0699
Family Connections Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-3419) CVE-2010-3419
FCKeditor spellchecker.php cross site scripting vulnerability CVE-2012-4000
FluxBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-10029) CVE-2014-10029
FluxBB Use of Password Hash With Insufficient Computational Effort Vulnerability (CVE-2020-28873) CVE-2020-28873
FrontAccounting Cross-site Request Forgery (CSRF) Vulnerability (CVE-2018-7176) CVE-2018-7176
Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4037) CVE-2009-4037
Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4045) CVE-2009-4045
Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-1000890) CVE-2018-1000890
FrontAccounting Multiple SQL Injection Vulnerabilities (CVE-2014-3973) CVE-2014-3973
Frontaccounting Other Vulnerability (CVE-2007-4279) CVE-2007-4279
Gallery 3.0.4 remote code execution
GibbonEdu Session Fixation Vulnerability (CVE-2022-27305) CVE-2022-27305
GlassFish CVE-2011-3559 Vulnerability (CVE-2011-3559) CVE-2011-3559
GlassFish CVE-2016-5519 Vulnerability (CVE-2016-5519) CVE-2016-5519
GlassFish CVE-2017-3249 Vulnerability (CVE-2017-3249) CVE-2017-3249
GlassFish CVE-2017-10391 Vulnerability (CVE-2017-10391) CVE-2017-10391
GlassFish CVE-2018-2911 Vulnerability (CVE-2018-2911) CVE-2018-2911
GlassFish CVE-2018-3152 Vulnerability (CVE-2018-3152) CVE-2018-3152
GlassFish Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3250) CVE-2017-3250
GlassFish Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1000029) CVE-2017-1000029
GlassFish Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-1000028) CVE-2017-1000028
GlassFish Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-1950) CVE-2016-1950
Grafana Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2022-39328) CVE-2022-39328
Grafana Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-21703) CVE-2022-21703
Grafana CVE-2021-27358 Vulnerability (CVE-2021-27358) CVE-2021-27358
Grafana CVE-2022-39201 Vulnerability (CVE-2022-39201) CVE-2022-39201
Grafana CVE-2023-1387 Vulnerability (CVE-2023-1387) CVE-2023-1387
Grafana Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-23498) CVE-2022-23498
Grafana Improper Authentication Vulnerability (CVE-2021-28148) CVE-2021-28148
Grafana Improper Authentication Vulnerability (CVE-2021-39226) CVE-2021-39226
Grafana Improper Authentication Vulnerability (CVE-2022-32276) CVE-2022-32276
Grafana Improper Input Validation Vulnerability (CVE-2022-39306) CVE-2022-39306
Grafana Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-43798) CVE-2021-43798
Grafana Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-32275) CVE-2022-32275
Grafana Improper Verification of Cryptographic Signature Vulnerability (CVE-2022-31123) CVE-2022-31123
Grafana Incorrect Authorization Vulnerability (CVE-2022-31107) CVE-2022-31107
Grafana Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-27962) CVE-2021-27962
Grafana Insufficiently Protected Credentials Vulnerability (CVE-2022-31130) CVE-2022-31130
Grafana Missing Authentication for Critical Function Vulnerability (CVE-2019-15043) CVE-2019-15043
Grafana Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-13379) CVE-2020-13379
Grafana URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-29170) CVE-2022-29170
GSAP CVE-2020-28478 Vulnerability (CVE-2020-28478) CVE-2020-28478
Gunicorn Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2018-1000164) CVE-2018-1000164
Handlebars Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-20920) CVE-2019-20920
Handlebars Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2019-20922) CVE-2019-20922
Hiawatha Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-8358) CVE-2019-8358
Highcharts JS Incorrect Regular Expression Vulnerability (CVE-2018-20801) CVE-2018-20801
Horde/IMP Plesk webmail exploit
IBMHttpServer Improper Input Validation Vulnerability (CVE-2023-26281) CVE-2023-26281
IBMHttpServer Observable Discrepancy Vulnerability (CVE-2023-32342) CVE-2023-32342
IBMHttpServer Other Vulnerability (CVE-2000-1168) CVE-2000-1168
IBMHttpServer Other Vulnerability (CVE-2004-1082) CVE-2004-1082
IBM Lotus Domino web server Cross-Site Scripting vulnerabilities CVE-2012-3301 CVE-2012-3302
IBM RTC Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-4252) CVE-2019-4252
IBM RTC Improper Privilege Management Vulnerability (CVE-2021-29774) CVE-2021-29774
IBM RTC Improper Restriction of XML External Entity Reference Vulnerability (CVE-2016-9707) CVE-2016-9707
IBM RTC Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-1103) CVE-2017-1103
IBM RTC Improper Restriction of XML External Entity Reference Vulnerability (CVE-2021-20502) CVE-2021-20502
IBM RTC Inadequate Encryption Strength Vulnerability (CVE-2017-1701) CVE-2017-1701
IBM RTC Inadequate Encryption Strength Vulnerability (CVE-2020-4965) CVE-2020-4965
IBM RTC Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-7440) CVE-2015-7440
IBM RTC Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-29844) CVE-2021-29844
IBM Tivoli Access Manager directory traversal CVE-2010-4622 CVE-2011-0494
IBM WebSEAL 7PK - Security Features Vulnerability (CVE-2016-3025) CVE-2016-3025
IBM WebSEAL CVE-2018-1850 Vulnerability (CVE-2018-1850) CVE-2018-1850
IBM WebSEAL CVE-2019-4135 Vulnerability (CVE-2019-4135) CVE-2019-4135
IBM WebSEAL CVE-2019-4145 Vulnerability (CVE-2019-4145) CVE-2019-4145
IBM WebSEAL Improper Input Validation Vulnerability (CVE-2019-4036) CVE-2019-4036
IBM WebSEAL Improper Restriction of XML External Entity Reference Vulnerability (CVE-2019-4707) CVE-2019-4707
IBM WebSEAL Inadequate Encryption Strength Vulnerability (CVE-2018-1814) CVE-2018-1814
IBM WebSEAL Insufficiently Protected Credentials Vulnerability (CVE-2021-20439) CVE-2021-20439
IBM WebSEAL Use of Hard-coded Credentials Vulnerability (CVE-2018-1887) CVE-2018-1887
Internet Information Services Configuration Vulnerability (CVE-1999-0725) CVE-1999-0725
Internet Information Services CVE-2006-6578 Vulnerability (CVE-2006-6578) CVE-2006-6578
Internet Information Services CVE-2008-0074 Vulnerability (CVE-2008-0074) CVE-2008-0074
Internet Information Services Improper Authentication Vulnerability (CVE-2009-1122) CVE-2009-1122
Internet Information Services Improper Authentication Vulnerability (CVE-2009-1535) CVE-2009-1535
Internet Information Services Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1256) CVE-2010-1256
Internet Information Services Improper Input Validation Vulnerability (CVE-2000-0258) CVE-2000-0258
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-1999-0349) CVE-1999-0349
Internet Information Services Other Vulnerability (CVE-1999-0253) CVE-1999-0253
Internet Information Services Other Vulnerability (CVE-1999-0412) CVE-1999-0412
Internet Information Services Other Vulnerability (CVE-1999-0449) CVE-1999-0449
Internet Information Services Other Vulnerability (CVE-1999-0450) CVE-1999-0450
Internet Information Services Other Vulnerability (CVE-1999-1233) CVE-1999-1233
Internet Information Services Other Vulnerability (CVE-2000-0457) CVE-2000-0457
Internet Information Services Other Vulnerability (CVE-2000-0746) CVE-2000-0746
Internet Information Services Other Vulnerability (CVE-2000-0884) CVE-2000-0884
Internet Information Services Other Vulnerability (CVE-2000-0886) CVE-2000-0886
Internet Information Services Other Vulnerability (CVE-2000-0970) CVE-2000-0970
Internet Information Services Other Vulnerability (CVE-2000-1104) CVE-2000-1104
Internet Information Services Other Vulnerability (CVE-2001-0333) CVE-2001-0333
Internet Information Services Other Vulnerability (CVE-2001-0506) CVE-2001-0506
Internet Information Services Other Vulnerability (CVE-2001-0507) CVE-2001-0507
Internet Information Services Other Vulnerability (CVE-2001-0902) CVE-2001-0902
Internet Information Services Other Vulnerability (CVE-2002-0071) CVE-2002-0071
Internet Information Services Other Vulnerability (CVE-2002-0074) CVE-2002-0074
Internet Information Services Other Vulnerability (CVE-2002-0075) CVE-2002-0075
Internet Information Services Other Vulnerability (CVE-2002-0079) CVE-2002-0079
Internet Information Services Other Vulnerability (CVE-2002-0147) CVE-2002-0147
Internet Information Services Other Vulnerability (CVE-2002-0148) CVE-2002-0148
Internet Information Services Other Vulnerability (CVE-2002-0149) CVE-2002-0149
Internet Information Services Other Vulnerability (CVE-2002-0150) CVE-2002-0150
Internet Information Services Other Vulnerability (CVE-2002-0364) CVE-2002-0364
Internet Information Services Other Vulnerability (CVE-2002-0862) CVE-2002-0862
Internet Information Services Other Vulnerability (CVE-2002-0869) CVE-2002-0869
Internet Information Services Other Vulnerability (CVE-2002-1180) CVE-2002-1180
Internet Information Services Other Vulnerability (CVE-2004-0205) CVE-2004-0205
Internet Information Services Other Vulnerability (CVE-2007-2897) CVE-2007-2897
Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-1999-0777) CVE-1999-0777
Internet Information Services Unchecked Return Value Vulnerability (CVE-2005-4360) CVE-2005-4360
Invision Power Board version 3.3.4 unserialize PHP code execution CVE-2012-5692
Java Unspesificed Vulnerability (CVE-2018-2941) CVE-2018-2941
Java Unspesificed Vulnerability (CVE-2018-2964) CVE-2018-2964
Java Unspesificed Vulnerability (CVE-2018-3149) CVE-2018-3149
Java Unspesificed Vulnerability (CVE-2018-3169) CVE-2018-3169
Java Unspesificed Vulnerability (CVE-2019-2602) CVE-2019-2602
JBoss Application Server Directory Traversal Vulnerability (CVE-2006-5750) CVE-2006-5750
JBoss Application Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1094) CVE-2012-1094
JBoss Application Server Improper Privilege Management Vulnerability (CVE-2012-2312) CVE-2012-2312
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9511) CVE-2019-9511
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9514) CVE-2019-9514
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9515) CVE-2019-9515
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517) CVE-2019-9517
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9518) CVE-2019-9518
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-10705) CVE-2020-10705
Jboss EAP CVE-2012-5626 Vulnerability (CVE-2012-5626) CVE-2012-5626
Jboss EAP CVE-2016-6796 Vulnerability (CVE-2016-6796) CVE-2016-6796
Jboss EAP CVE-2017-12189 Vulnerability (CVE-2017-12189) CVE-2017-12189
Jboss EAP CVE-2022-1259 Vulnerability (CVE-2022-1259) CVE-2022-1259
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2016-4978) CVE-2016-4978
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2016-7065) CVE-2016-7065
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2018-12022) CVE-2018-12022
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2018-12023) CVE-2018-12023
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-10086) CVE-2019-10086
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2021-4104) CVE-2021-4104
Jboss EAP Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-3859) CVE-2021-3859
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3530) CVE-2014-3530
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2183) CVE-2016-2183
Jboss EAP Files or Directories Accessible to External Parties Vulnerability (CVE-2021-3717) CVE-2021-3717
Jboss EAP Improper Handling of Exceptional Conditions Vulnerability (CVE-2018-8039) CVE-2018-8039
Jboss EAP Improper Input Validation Vulnerability (CVE-2010-3708) CVE-2010-3708
Jboss EAP Improper Input Validation Vulnerability (CVE-2013-2185) CVE-2013-2185
Jboss EAP Improper Input Validation Vulnerability (CVE-2016-3110) CVE-2016-3110
Jboss EAP Improper Input Validation Vulnerability (CVE-2020-1757) CVE-2020-1757
Jboss EAP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1048) CVE-2018-1048
Jboss EAP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2021-32027) CVE-2021-32027
Jboss EAP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2019-10172) CVE-2019-10172
Jboss EAP Inadequate Encryption Strength Vulnerability (CVE-2014-0224) CVE-2014-0224
Jboss EAP Incomplete List of Disallowed Inputs Vulnerability (CVE-2018-5968) CVE-2018-5968
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-7561) CVE-2017-7561
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-12165) CVE-2017-12165
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-16869) CVE-2019-16869
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-7238) CVE-2020-7238
Jboss EAP Incorrect Authorization Vulnerability (CVE-2019-14843) CVE-2019-14843
Jboss EAP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2017-2670) CVE-2017-2670
Jboss EAP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1041) CVE-2018-1041
Jboss EAP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1336) CVE-2018-1336
Jboss EAP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2019-0205) CVE-2019-0205
Jboss EAP Missing Authorization Vulnerability (CVE-2019-10184) CVE-2019-10184
Jboss EAP Missing Release of Memory after Effective Lifetime Vulnerability (CVE-2022-0853) CVE-2022-0853
Jboss EAP Observable Discrepancy Vulnerability (CVE-2022-3143) CVE-2022-3143
Jboss EAP Other Vulnerability (CVE-2014-3490) CVE-2014-3490
Jboss EAP Other Vulnerability (CVE-2019-9513) CVE-2019-9513
Jboss EAP Out-of-bounds Read Vulnerability (CVE-2019-0210) CVE-2019-0210
Jboss EAP Permission Issues Vulnerability (CVE-2016-7066) CVE-2016-7066
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4605) CVE-2011-4605
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4608) CVE-2011-4608
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5629) CVE-2012-5629
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2165) CVE-2013-2165
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-5406) CVE-2016-5406
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-8656) CVE-2016-8656
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-8657) CVE-2016-8657
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2019-3894) CVE-2019-3894
Jboss EAP Reachable Assertion Vulnerability (CVE-2020-25710) CVE-2020-25710
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2016-8610) CVE-2016-8610
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2017-12174) CVE-2017-12174
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2019-14888) CVE-2019-14888
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2019-19343) CVE-2019-19343
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2020-14384) CVE-2020-14384
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2020-25644) CVE-2020-25644
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2021-3629) CVE-2021-3629
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2021-3690) CVE-2021-3690
Jboss EAP Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-1000180) CVE-2018-1000180
Jboss EAP Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') Vulnerability (CVE-2017-7536) CVE-2017-7536
Jboss EAP Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') Vulnerability (CVE-2019-10174) CVE-2019-10174
Jboss EAP XML Injection (aka Blind XPath Injection) Vulnerability (CVE-2018-1000632) CVE-2018-1000632
Jenkins Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-27900) CVE-2023-27900
Jenkins Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-27901) CVE-2023-27901
Jenkins Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2017-1000503) CVE-2017-1000503
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-7537) CVE-2015-7537
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-1000356) CVE-2017-1000356
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-1000504) CVE-2017-1000504
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10353) CVE-2019-10353
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10384) CVE-2019-10384
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-2160) CVE-2020-2160
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-35141) CVE-2023-35141
Jenkins CVE-2013-0329 Vulnerability (CVE-2013-0329) CVE-2013-0329
Jenkins CVE-2014-2063 Vulnerability (CVE-2014-2063) CVE-2014-2063
Jenkins CVE-2015-7538 Vulnerability (CVE-2015-7538) CVE-2015-7538
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2017-2608) CVE-2017-2608
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2021-21604) CVE-2021-21604
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2022-0538) CVE-2022-0538
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1000410) CVE-2018-1000410
Jenkins Improper Access Control Vulnerability (CVE-2015-5325) CVE-2015-5325
Jenkins Improper Authentication Vulnerability (CVE-2017-1000354) CVE-2017-1000354
Jenkins Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-3666) CVE-2014-3666
Jenkins Improper Input Validation Vulnerability (CVE-2012-4438) CVE-2012-4438
Jenkins Improper Input Validation Vulnerability (CVE-2016-0792) CVE-2016-0792
Jenkins Improper Input Validation Vulnerability (CVE-2017-1000391) CVE-2017-1000391
Jenkins Improper Input Validation Vulnerability (CVE-2017-1000394) CVE-2017-1000394
Jenkins Improper Input Validation Vulnerability (CVE-2018-1999001) CVE-2018-1999001
Jenkins Improper Input Validation Vulnerability (CVE-2018-1999002) CVE-2018-1999002
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000194) CVE-2018-1000194
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000863) CVE-2018-1000863
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-21605) CVE-2021-21605
Jenkins Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-21686) CVE-2021-21686
Jenkins Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2015-8103) CVE-2015-8103
Jenkins Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2017-1000393) CVE-2017-1000393
Jenkins Incorrect Authorization Vulnerability (CVE-2022-34175) CVE-2022-34175
Jenkins Incorrect Authorization Vulnerability (CVE-2023-27899) CVE-2023-27899
Jenkins Insufficient Session Expiration Vulnerability (CVE-2019-1003003) CVE-2019-1003003
Jenkins Insufficient Session Expiration Vulnerability (CVE-2019-1003004) CVE-2019-1003004
Jenkins Insufficient Session Expiration Vulnerability (CVE-2019-1003049) CVE-2019-1003049
Jenkins Insufficient Verification of Data Authenticity Vulnerability (CVE-2015-7539) CVE-2015-7539
Jenkins Missing Authorization Vulnerability (CVE-2021-21688) CVE-2021-21688
Jenkins Missing Authorization Vulnerability (CVE-2021-21695) CVE-2021-21695
Jenkins Missing Release of Resource after Effective Lifetime Vulnerability (CVE-2018-1999043) CVE-2018-1999043
Jenkins Observable Discrepancy Vulnerability (CVE-2022-34174) CVE-2022-34174
Jenkins Other Vulnerability (CVE-2016-3726) CVE-2016-3726
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-1814) CVE-2015-1814
Jenkins Session Fixation Vulnerability (CVE-2021-21671) CVE-2021-21671
Jenkins Uncontrolled Resource Consumption Vulnerability (CVE-2012-0785) CVE-2012-0785
Jenkins Uncontrolled Resource Consumption Vulnerability (CVE-2021-28165) CVE-2021-28165
Jenkins Use of Insufficiently Random Values Vulnerability (CVE-2020-2099) CVE-2020-2099
Jetty CVE-2017-7656 Vulnerability (CVE-2017-7656) CVE-2017-7656
Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-5045) CVE-2009-5045
Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-2080) CVE-2015-2080
Jetty Improper Resource Shutdown or Release Vulnerability (CVE-2022-2191) CVE-2022-2191
Jetty Observable Discrepancy Vulnerability (CVE-2017-9735) CVE-2017-9735
Jetty Other Vulnerability (CVE-2020-27216) CVE-2020-27216
Jetty Session Fixation Vulnerability (CVE-2018-12538) CVE-2018-12538
Jetty Uncontrolled Resource Consumption Vulnerability (CVE-2020-27223) CVE-2020-27223
Jetty Uncontrolled Resource Consumption Vulnerability (CVE-2021-28165) CVE-2021-28165
Jetty Uncontrolled Resource Consumption Vulnerability (CVE-2022-2048) CVE-2022-2048
Jolokia Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-10899) CVE-2018-10899
Joomla! 1.6.0 SQL injection vulnerability CVE-2011-1151
Joomla! 1.7/2.5 SQL injection vulnerability CVE-2012-1116
Joomla Configuration Vulnerability (CVE-2008-3228) CVE-2008-3228
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-17858) CVE-2018-17858
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-18650) CVE-2019-18650
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-8419) CVE-2020-8419
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-8420) CVE-2020-8420
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-10241) CVE-2020-10241
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-13760) CVE-2020-13760
Joomla Cryptographic Issues Vulnerability (CVE-2014-7228) CVE-2014-7228
Joomla CVE-2006-4469 Vulnerability (CVE-2006-4469) CVE-2006-4469
Joomla CVE-2006-4470 Vulnerability (CVE-2006-4470) CVE-2006-4470
Joomla CVE-2006-4472 Vulnerability (CVE-2006-4472) CVE-2006-4472
Joomla CVE-2012-2747 Vulnerability (CVE-2012-2747) CVE-2012-2747
Joomla CVE-2018-15881 Vulnerability (CVE-2018-15881) CVE-2018-15881
Joomla CVE-2018-17856 Vulnerability (CVE-2018-17856) CVE-2018-17856
Joomla CVE-2019-14654 Vulnerability (CVE-2019-14654) CVE-2019-14654
Joomla CVE-2020-35610 Vulnerability (CVE-2020-35610) CVE-2020-35610
Joomla CVE-2021-23132 Vulnerability (CVE-2021-23132) CVE-2021-23132
Joomla Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-10238) CVE-2020-10238
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1432) CVE-2010-1432
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4937) CVE-2011-4937
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-9933) CVE-2017-9933
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-35611) CVE-2020-35611
Joomla Improper Access Control Vulnerability (CVE-2016-9838) CVE-2016-9838
Joomla Improper Authentication Vulnerability (CVE-2014-6632) CVE-2014-6632
Joomla Improper Certificate Validation Vulnerability (CVE-2017-11364) CVE-2017-11364
Joomla Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2021-26038) CVE-2021-26038
Joomla Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-5671) CVE-2008-5671
Joomla Improper Input Validation Vulnerability (CVE-2008-4105) CVE-2008-4105
Joomla Improper Input Validation Vulnerability (CVE-2015-8562) CVE-2015-8562
Joomla Improper Input Validation Vulnerability (CVE-2015-8564) CVE-2015-8564
Joomla Improper Input Validation Vulnerability (CVE-2015-8565) CVE-2015-8565
Joomla Improper Input Validation Vulnerability (CVE-2016-8870) CVE-2016-8870
Joomla Improper Input Validation Vulnerability (CVE-2018-12712) CVE-2018-12712
Joomla Improper Input Validation Vulnerability (CVE-2020-35616) CVE-2020-35616
Joomla Improper Input Validation Vulnerability (CVE-2021-23131) CVE-2021-23131
Joomla Improper Input Validation Vulnerability (CVE-2021-26036) CVE-2021-26036
Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-35612) CVE-2020-35612
Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-23793) CVE-2022-23793
Joomla Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3227) CVE-2008-3227
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-1049) CVE-2006-1049
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0795) CVE-2008-0795
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-1935) CVE-2008-1935
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6852) CVE-2008-6852
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-1499) CVE-2009-1499
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-2679) CVE-2010-2679
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4166) CVE-2010-4166
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4696) CVE-2010-4696
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1116) CVE-2012-1116
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-7981) CVE-2014-7981
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-4654) CVE-2015-4654
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-7297) CVE-2015-7297
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-7857) CVE-2015-7857
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-7858) CVE-2015-7858
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-8769) CVE-2015-8769
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-8045) CVE-2018-8045
Joomla Improper Preservation of Permissions Vulnerability (CVE-2020-13763) CVE-2020-13763
Joomla Improper Privilege Management Vulnerability (CVE-2012-1563) CVE-2012-1563
Joomla Improper Privilege Management Vulnerability (CVE-2018-11323) CVE-2018-11323
Joomla Improper Privilege Management Vulnerability (CVE-2018-17855) CVE-2018-17855
Joomla Improper Restriction of Excessive Authentication Attempts Vulnerability (CVE-2023-23755) CVE-2023-23755
Joomla Inadequate Encryption Strength Vulnerability (CVE-2011-3629) CVE-2011-3629
Joomla Missing Authentication for Critical Function Vulnerability (CVE-2019-10946) CVE-2019-10946
Joomla Missing Authorization Vulnerability (CVE-2019-9713) CVE-2019-9713
Joomla Missing Authorization Vulnerability (CVE-2020-10239) CVE-2020-10239
Joomla Numeric Errors Vulnerability (CVE-2008-4102) CVE-2008-4102
Joomla Other Vulnerability (CVE-2005-3772) CVE-2005-3772
Joomla Other Vulnerability (CVE-2006-1028) CVE-2006-1028
Joomla Other Vulnerability (CVE-2006-2960) CVE-2006-2960
Joomla Other Vulnerability (CVE-2006-3481) CVE-2006-3481
Joomla Other Vulnerability (CVE-2006-6833) CVE-2006-6833
Joomla Other Vulnerability (CVE-2006-7008) CVE-2006-7008
Joomla Other Vulnerability (CVE-2006-7009) CVE-2006-7009
Joomla Other Vulnerability (CVE-2006-7010) CVE-2006-7010
Joomla Other Vulnerability (CVE-2007-0374) CVE-2007-0374
Joomla Other Vulnerability (CVE-2007-4184) CVE-2007-4184
Joomla Other Vulnerability (CVE-2013-1453) CVE-2013-1453
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-4475) CVE-2006-4475
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-4476) CVE-2006-4476
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1598) CVE-2012-1598
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7984) CVE-2014-7984
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9837) CVE-2016-9837
Joomla Session Fixation Vulnerability (CVE-2010-1434) CVE-2010-1434
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-11322) CVE-2018-11322
Joomla Use of Insufficiently Random Values Vulnerability (CVE-2012-1562) CVE-2012-1562
jQuery Validation Other Vulnerability (CVE-2021-43306) CVE-2021-43306
jQuery Validation Other Vulnerability (CVE-2022-31147) CVE-2022-31147
jQuery Validation Uncontrolled Resource Consumption Vulnerability (CVE-2021-21252) CVE-2021-21252
Kayako Fusion v4.51.1891 - multiple web vulnerabilities
Kong Server Incorrect Authorization Vulnerability (CVE-2021-27306) CVE-2021-27306
Liferay DXP Cleartext Storage of Sensitive Information Vulnerability (CVE-2021-33323) CVE-2021-33323
Liferay DXP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-33338) CVE-2021-33338
Liferay DXP CVE-2021-38266 Vulnerability (CVE-2021-38266) CVE-2021-38266
Liferay DXP Deserialization of Untrusted Data Vulnerability (CVE-2020-15842) CVE-2020-15842
Liferay DXP Improper Authentication Vulnerability (CVE-2021-29047) CVE-2021-29047
Liferay DXP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-42123) CVE-2022-42123
Liferay DXP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-29053) CVE-2021-29053
Liferay DXP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-42121) CVE-2022-42121
Liferay DXP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-33945) CVE-2023-33945
Liferay DXP Incorrect Authorization Vulnerability (CVE-2021-33335) CVE-2021-33335
Liferay DXP Inefficient Regular Expression Complexity Vulnerability (CVE-2022-42124) CVE-2022-42124
Liferay DXP Insecure Default Initialization of Resource Vulnerability (CVE-2023-33949) CVE-2023-33949
Liferay DXP Insufficiently Protected Credentials Vulnerability (CVE-2020-15841) CVE-2020-15841
Liferay DXP Insufficient Session Expiration Vulnerability (CVE-2021-33322) CVE-2021-33322
Liferay DXP Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2021-33321) CVE-2021-33321
Liferay Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-13445) CVE-2020-13445
Liferay Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-11444) CVE-2019-11444
Liferay Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-28884) CVE-2020-28884
Liferay Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-28885) CVE-2020-28885
Liferay JSON service API authentication vulnerability
Liferay Portal Cleartext Storage of Sensitive Information Vulnerability (CVE-2021-33323) CVE-2021-33323
Liferay Portal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-33338) CVE-2021-33338
Liferay Portal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-35030) CVE-2023-35030
Liferay Portal CVE-2021-38266 Vulnerability (CVE-2021-38266) CVE-2021-38266
Liferay Portal Deserialization of Untrusted Data Vulnerability (CVE-2019-16891) CVE-2019-16891
Liferay Portal Deserialization of Untrusted Data Vulnerability (CVE-2020-15842) CVE-2020-15842
Liferay Portal Improper Authentication Vulnerability (CVE-2021-29047) CVE-2021-29047
Liferay Portal Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-28981) CVE-2022-28981
Liferay Portal Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-42123) CVE-2022-42123
Liferay Portal Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-42125) CVE-2022-42125
Liferay Portal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-29053) CVE-2021-29053
Liferay Portal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-42121) CVE-2022-42121
Liferay Portal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-33945) CVE-2023-33945
Liferay Portal Incorrect Authorization Vulnerability (CVE-2021-33335) CVE-2021-33335
Liferay Portal Inefficient Regular Expression Complexity Vulnerability (CVE-2022-42124) CVE-2022-42124
Liferay Portal Inefficient Regular Expression Complexity Vulnerability (CVE-2023-33950) CVE-2023-33950
Liferay Portal Insecure Default Initialization of Resource Vulnerability (CVE-2023-33949) CVE-2023-33949
Liferay Portal Insufficiently Protected Credentials Vulnerability (CVE-2020-15841) CVE-2020-15841
Liferay Portal Insufficient Session Expiration Vulnerability (CVE-2021-33322) CVE-2021-33322
Liferay Portal Missing Authorization Vulnerability (CVE-2023-33948) CVE-2023-33948
Liferay Portal Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5327) CVE-2010-5327
Liferay Portal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-10795) CVE-2018-10795
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-24554) CVE-2020-24554
Liferay Portal Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2021-33321) CVE-2021-33321
Lighttpd Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-4359) CVE-2008-4359
Lighttpd Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-4360) CVE-2008-4360
Lighttpd Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-19052) CVE-2018-19052
Lighttpd Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2015-3200) CVE-2015-3200
Lighttpd Inadequate Encryption Strength Vulnerability (CVE-2013-4508) CVE-2013-4508
Lighttpd Missing Release of Memory after Effective Lifetime Vulnerability (CVE-2022-41556) CVE-2022-41556
Lighttpd NULL Pointer Dereference Vulnerability (CVE-2022-37797) CVE-2022-37797
Lighttpd Other Vulnerability (CVE-2007-1870) CVE-2007-1870
Lighttpd Other Vulnerability (CVE-2007-3949) CVE-2007-3949
Lighttpd Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4559) CVE-2013-4559
Lighttpd Uncontrolled Resource Consumption Vulnerability (CVE-2022-30780) CVE-2022-30780
LimeSurvey CVE-2009-1604 Vulnerability (CVE-2009-1604) CVE-2009-1604
LimeSurvey Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-16177) CVE-2019-16177
LimeSurvey Improper Input Validation Vulnerability (CVE-2019-15640) CVE-2019-15640
LimeSurvey Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000659) CVE-2018-1000659
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4927) CVE-2012-4927
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-5017) CVE-2014-5017
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-43279) CVE-2022-43279
LimeSurvey Improper Restriction of XML External Entity Reference Vulnerability (CVE-2019-16174) CVE-2019-16174
LimeSurvey Incorrect Default Permissions Vulnerability (CVE-2019-16185) CVE-2019-16185
LimeSurvey Incorrect Default Permissions Vulnerability (CVE-2019-16186) CVE-2019-16186
LimeSurvey Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2019-16187) CVE-2019-16187
LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-1000658) CVE-2018-1000658
LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2021-44967) CVE-2021-44967
Lodash Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2020-8203) CVE-2020-8203
Lodash Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-23337) CVE-2021-23337
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7854) CVE-2019-7854
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7890) CVE-2019-7890
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7950) CVE-2019-7950
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7865) CVE-2019-7865
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-8109) CVE-2019-8109
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-8155) CVE-2019-8155
Magento Cryptographic Issues Vulnerability (CVE-2019-7858) CVE-2019-7858
Magento Cryptographic Issues Vulnerability (CVE-2019-7860) CVE-2019-7860
Magento Cryptographic Issues Vulnerability (CVE-2019-7886) CVE-2019-7886
Magento CVE-2019-7876 Vulnerability (CVE-2019-7876) CVE-2019-7876
Magento CVE-2019-7895 Vulnerability (CVE-2019-7895) CVE-2019-7895
Magento CVE-2019-7896 Vulnerability (CVE-2019-7896) CVE-2019-7896
Magento CVE-2019-7915 Vulnerability (CVE-2019-7915) CVE-2019-7915
Magento CVE-2019-7928 Vulnerability (CVE-2019-7928) CVE-2019-7928
Magento CVE-2019-8091 Vulnerability (CVE-2019-8091) CVE-2019-8091
Magento CVE-2019-8110 Vulnerability (CVE-2019-8110) CVE-2019-8110
Magento CVE-2019-8111 Vulnerability (CVE-2019-8111) CVE-2019-8111
Magento CVE-2019-8119 Vulnerability (CVE-2019-8119) CVE-2019-8119
Magento CVE-2019-8122 Vulnerability (CVE-2019-8122) CVE-2019-8122
Magento CVE-2019-8125 Vulnerability (CVE-2019-8125) CVE-2019-8125
Magento CVE-2019-8137 Vulnerability (CVE-2019-8137) CVE-2019-8137
Magento CVE-2019-8150 Vulnerability (CVE-2019-8150) CVE-2019-8150
Magento CVE-2019-8229 Vulnerability (CVE-2019-8229) CVE-2019-8229
Magento CVE-2019-8230 Vulnerability (CVE-2019-8230) CVE-2019-8230
Magento CVE-2019-8231 Vulnerability (CVE-2019-8231) CVE-2019-8231
Magento Deserialization of Untrusted Data Vulnerability (CVE-2019-8141) CVE-2019-8141
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-7951) CVE-2019-7951
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-9591) CVE-2020-9591
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-7871) CVE-2019-7871
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-7903) CVE-2019-7903
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-7932) CVE-2019-7932
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-7942) CVE-2019-7942
Magento Improper Input Validation Vulnerability (CVE-2015-6497) CVE-2015-6497
Magento Improper Input Validation Vulnerability (CVE-2019-7885) CVE-2019-7885
Magento Improper Input Validation Vulnerability (CVE-2022-42344) CVE-2022-42344
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-7859) CVE-2019-7859
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-28584) CVE-2021-28584
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-34254) CVE-2022-34254
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21030) CVE-2021-21030
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-8159) CVE-2019-8159
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2021-21015) CVE-2021-21015
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-8127) CVE-2019-8127
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-8130) CVE-2019-8130
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-8134) CVE-2019-8134
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-3719) CVE-2020-3719
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-24400) CVE-2020-24400
Magento Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2019-8154) CVE-2019-8154
Magento Incorrect Authorization Vulnerability (CVE-2020-9587) CVE-2020-9587
Magento Incorrect Authorization Vulnerability (CVE-2022-34255) CVE-2022-34255
Magento Insufficient Verification of Data Authenticity Vulnerability (CVE-2019-8112) CVE-2019-8112
Magento Insufficient Verification of Data Authenticity Vulnerability (CVE-2019-8124) CVE-2019-8124
Magento Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-9588) CVE-2020-9588
Magento Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-15151) CVE-2020-15151
Magento Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-7892) CVE-2019-7892
Magento Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-7911) CVE-2019-7911
Magento Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-7913) CVE-2019-7913
Magento Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-7923) CVE-2019-7923
Magento Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-8151) CVE-2019-8151
Magento Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-8156) CVE-2019-8156
Magento Session Fixation Vulnerability (CVE-2019-7849) CVE-2019-7849
Magento Session Fixation Vulnerability (CVE-2019-8116) CVE-2019-8116
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-7861) CVE-2019-7861
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-7912) CVE-2019-7912
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-7930) CVE-2019-7930
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-8093) CVE-2019-8093
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-8114) CVE-2019-8114
Magento XML Injection (aka Blind XPath Injection) Vulnerability (CVE-2022-34253) CVE-2022-34253
math.js Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2020-7743) CVE-2020-7743
MathJax Inefficient Regular Expression Complexity Vulnerability (CVE-2023-39663) CVE-2023-39663
MediaWiki Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2021-41799) CVE-2021-41799
MediaWiki Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2022-34750) CVE-2022-34750
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-6728) CVE-2015-6728
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-8623) CVE-2015-8623
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-8624) CVE-2015-8624
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-0362) CVE-2017-0362
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-12466) CVE-2019-12466
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-29004) CVE-2020-29004
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-35626) CVE-2020-35626
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-46147) CVE-2021-46147
MediaWiki CVE-2017-0371 Vulnerability (CVE-2017-0371) CVE-2017-0371
MediaWiki CVE-2019-12472 Vulnerability (CVE-2019-12472) CVE-2019-12472
MediaWiki CVE-2019-12473 Vulnerability (CVE-2019-12473) CVE-2019-12473
MediaWiki CVE-2019-12474 Vulnerability (CVE-2019-12474) CVE-2019-12474
MediaWiki CVE-2022-28204 Vulnerability (CVE-2022-28204) CVE-2022-28204
MediaWiki CVE-2022-28323 Vulnerability (CVE-2022-28323) CVE-2022-28323
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2017-0367) CVE-2017-0367
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-35197) CVE-2021-35197
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0046) CVE-2012-0046
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1817) CVE-2013-1817
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8625) CVE-2015-8625
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6332) CVE-2016-6332
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6335) CVE-2016-6335
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-0361) CVE-2017-0361
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-8810) CVE-2017-8810
MediaWiki Improper Access Control Vulnerability (CVE-2012-4380) CVE-2012-4380
MediaWiki Improper Access Control Vulnerability (CVE-2015-8008) CVE-2015-8008
MediaWiki Improper Access Control Vulnerability (CVE-2016-6331) CVE-2016-6331
MediaWiki Improper Access Control Vulnerability (CVE-2016-6337) CVE-2016-6337
MediaWiki Improper Authentication Vulnerability (CVE-2013-4304) CVE-2013-4304
MediaWiki Improper Encoding or Escaping of Output Vulnerability (CVE-2020-35475) CVE-2020-35475
MediaWiki Improper Handling of Exceptional Conditions Vulnerability (CVE-2020-25869) CVE-2020-25869
MediaWiki Improper Input Validation Vulnerability (CVE-2013-1816) CVE-2013-1816
MediaWiki Improper Input Validation Vulnerability (CVE-2013-6453) CVE-2013-6453
MediaWiki Improper Input Validation Vulnerability (CVE-2017-8814) CVE-2017-8814
MediaWiki Improper Input Validation Vulnerability (CVE-2017-8815) CVE-2017-8815
MediaWiki Improper Input Validation Vulnerability (CVE-2021-31555) CVE-2021-31555
MediaWiki Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2011-0537) CVE-2011-0537
MediaWiki Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2014-9277) CVE-2014-9277
MediaWiki Improper Restriction of Excessive Authentication Attempts Vulnerability (CVE-2020-25827) CVE-2020-25827
MediaWiki Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-4571) CVE-2013-4571
MediaWiki Incorrect Authorization Vulnerability (CVE-2020-26121) CVE-2020-26121
MediaWiki Incorrect Authorization Vulnerability (CVE-2021-36132) CVE-2021-36132
MediaWiki Incorrect Authorization Vulnerability (CVE-2021-41801) CVE-2021-41801
MediaWiki Incorrect Default Permissions Vulnerability (CVE-2021-44858) CVE-2021-44858
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-35625) CVE-2020-35625
MediaWiki Insufficiently Protected Credentials Vulnerability (CVE-2020-29005) CVE-2020-29005
MediaWiki Insufficiently Protected Credentials Vulnerability (CVE-2020-35623) CVE-2020-35623
MediaWiki Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-36125) CVE-2021-36125
MediaWiki Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-42040) CVE-2021-42040
MediaWiki multiple remote vulnerabilities CVE-2012-4377 CVE-2012-4378
MediaWiki Other Vulnerability (CVE-2004-1405) CVE-2004-1405
MediaWiki Other Vulnerability (CVE-2004-2186) CVE-2004-2186
MediaWiki Other Vulnerability (CVE-2005-0535) CVE-2005-0535
MediaWiki Other Vulnerability (CVE-2005-4031) CVE-2005-4031
MediaWiki Release of Invalid Pointer or Reference Vulnerability (CVE-2022-28203) CVE-2022-28203
MediaWiki Resource Management Errors Vulnerability (CVE-2015-2936) CVE-2015-2936
MediaWiki Resource Management Errors Vulnerability (CVE-2015-2937) CVE-2015-2937
MediaWiki Resource Management Errors Vulnerability (CVE-2015-2942) CVE-2015-2942
MediaWiki Session Fixation Vulnerability (CVE-2013-4572) CVE-2013-4572
MediaWiki Uncontrolled Resource Consumption Vulnerability (CVE-2021-46149) CVE-2021-46149
MediaWiki Use of Hard-coded Credentials Vulnerability (CVE-2012-4381) CVE-2012-4381
Microsoft SQL Server CVE-2023-21528 Vulnerability (CVE-2023-21528) CVE-2023-21528
Microsoft SQL Server CVE-2023-21704 Vulnerability (CVE-2023-21704) CVE-2023-21704
Microsoft SQL Server CVE-2023-21705 Vulnerability (CVE-2023-21705) CVE-2023-21705
Microsoft SQL Server CVE-2023-21713 Vulnerability (CVE-2023-21713) CVE-2023-21713
Microsoft SQL Server CVE-2023-21718 Vulnerability (CVE-2023-21718) CVE-2023-21718
Microsoft SQL Server CVE-2023-29349 Vulnerability (CVE-2023-29349) CVE-2023-29349
Microsoft SQL Server CVE-2023-29356 Vulnerability (CVE-2023-29356) CVE-2023-29356
Microsoft SQL Server CVE-2023-32025 Vulnerability (CVE-2023-32025) CVE-2023-32025
Microsoft SQL Server CVE-2023-32026 Vulnerability (CVE-2023-32026) CVE-2023-32026
Microsoft SQL Server CVE-2023-32027 Vulnerability (CVE-2023-32027) CVE-2023-32027
Microsoft SQL Server CVE-2023-32028 Vulnerability (CVE-2023-32028) CVE-2023-32028
Microsoft SQL Server CVE-2023-38169 Vulnerability (CVE-2023-38169) CVE-2023-38169
Microsoft SQL Server Elevation of Privilege Vulnerability (CVE-2021-1636) CVE-2021-1636
Microsoft SQL Server Other Vulnerability (CVE-1999-1556) CVE-1999-1556
Microsoft SQL Server Other Vulnerability (CVE-2000-0199) CVE-2000-0199
Microsoft SQL Server Other Vulnerability (CVE-2000-0202) CVE-2000-0202
Microsoft SQL Server Other Vulnerability (CVE-2001-0344) CVE-2001-0344
Microsoft SQL Server Other Vulnerability (CVE-2001-0542) CVE-2001-0542
Microsoft SQL Server Other Vulnerability (CVE-2002-0056) CVE-2002-0056
Microsoft SQL Server Other Vulnerability (CVE-2002-0154) CVE-2002-0154
Microsoft SQL Server Other Vulnerability (CVE-2002-1137) CVE-2002-1137
Microsoft SQL Server Other Vulnerability (CVE-2002-1138) CVE-2002-1138
Microsoft SQL Server Other Vulnerability (CVE-2003-0232) CVE-2003-0232
Microsoft SQL Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2003-0230) CVE-2003-0230
Microsoft SQL Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5090) CVE-2007-5090
Microsoft SQL Server Remote Code Execution Vulnerability (CVE-2019-1068) CVE-2019-1068
Microsoft SQL Server Remote Code Execution Vulnerability (CVE-2020-0618) CVE-2020-0618
MODX CVE-2017-7323 Vulnerability (CVE-2017-7323) CVE-2017-7323
MODX Improper Certificate Validation Vulnerability (CVE-2017-7322) CVE-2017-7322
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10037) CVE-2016-10037
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10038) CVE-2016-10038
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10039) CVE-2016-10039
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-9067) CVE-2017-9067
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000208) CVE-2018-1000208
MODX Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-2311) CVE-2014-2311
MODX Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-2736) CVE-2014-2736
MODX Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-1000067) CVE-2017-1000067
MODX Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-1000207) CVE-2018-1000207
MODX Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-9069) CVE-2017-9069
MODX Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-1010123) CVE-2019-1010123
MODX Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-26149) CVE-2022-26149
mod_ssl Other Vulnerability (CVE-2002-0082) CVE-2002-0082
mod_ssl Other Vulnerability (CVE-2004-0700) CVE-2004-0700
MoinMoin CVE-2012-6081 multiple arbitrary code execution vulnerabilities CVE-2012-6081
Moment.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-24785) CVE-2022-24785
Moment.js Other Vulnerability (CVE-2022-31129) CVE-2022-31129
Moment.js Uncontrolled Resource Consumption Vulnerability (CVE-2017-18214) CVE-2017-18214
MongoDB $where operator JavaScript injection
MongoDB injection
Moodle 7PK - Security Features Vulnerability (CVE-2015-5267) CVE-2015-5267
Moodle Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-14322) CVE-2020-14322
Moodle Credentials Management Errors Vulnerability (CVE-2009-4304) CVE-2009-4304
Moodle Credentials Management Errors Vulnerability (CVE-2014-7845) CVE-2014-7845
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5338) CVE-2015-5338
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-2157) CVE-2016-2157
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-3734) CVE-2016-3734
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-16854) CVE-2018-16854
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10186) CVE-2019-10186
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-43559) CVE-2021-43559
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-0335) CVE-2022-0335
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-2986) CVE-2022-2986
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-28335) CVE-2023-28335
Moodle CVE-2018-10891 Vulnerability (CVE-2018-10891) CVE-2018-10891
Moodle CVE-2020-25698 Vulnerability (CVE-2020-25698) CVE-2020-25698
Moodle CVE-2023-23923 Vulnerability (CVE-2023-23923) CVE-2023-23923
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1155) CVE-2012-1155
Moodle Improper Access Control Vulnerability (CVE-2020-25629) CVE-2020-25629
Moodle Improper Authentication Vulnerability (CVE-2018-1082) CVE-2018-1082
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-5674) CVE-2013-5674
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-3541) CVE-2014-3541
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-1133) CVE-2018-1133
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-14630) CVE-2018-14630
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-20187) CVE-2021-20187
Moodle Improper Input Validation Vulnerability (CVE-2012-0801) CVE-2012-0801
Moodle Improper Input Validation Vulnerability (CVE-2012-1168) CVE-2012-1168
Moodle Improper Input Validation Vulnerability (CVE-2018-1137) CVE-2018-1137
Moodle Improper Input Validation Vulnerability (CVE-2019-3847) CVE-2019-3847
Moodle Improper Input Validation Vulnerability (CVE-2020-1756) CVE-2020-1756
Moodle Improper Input Validation Vulnerability (CVE-2020-10738) CVE-2020-10738
Moodle Improper Input Validation Vulnerability (CVE-2022-35650) CVE-2022-35650
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-40313) CVE-2022-40313
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-0146) CVE-2006-0146
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-4785) CVE-2006-4785
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6124) CVE-2008-6124
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-1615) CVE-2010-1615
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-4313) CVE-2013-4313
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-7919) CVE-2016-7919
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-32474) CVE-2021-32474
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-0983) CVE-2022-0983
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-28329) CVE-2023-28329
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-30944) CVE-2023-30944
Moodle Improper Privilege Management Vulnerability (CVE-2019-3849) CVE-2019-3849
Moodle Improper Privilege Management Vulnerability (CVE-2020-25699) CVE-2020-25699
Moodle Improper Validation of Integrity Check Value Vulnerability (CVE-2012-1170) CVE-2012-1170
Moodle Incorrect Authorization Vulnerability (CVE-2020-14321) CVE-2020-14321
Moodle Insertion of Sensitive Information into Log File Vulnerability (CVE-2012-1156) CVE-2012-1156
Moodle Other Vulnerability (CVE-2004-2232) CVE-2004-2232
Moodle Other Vulnerability (CVE-2005-3648) CVE-2005-3648
Moodle Other Vulnerability (CVE-2006-0147) CVE-2006-0147
Moodle Other Vulnerability (CVE-2007-1429) CVE-2007-1429
Moodle Other Vulnerability (CVE-2007-1647) CVE-2007-1647
Moodle Other Vulnerability (CVE-2015-3272) CVE-2015-3272
Moodle Other Vulnerability (CVE-2019-10154) CVE-2019-10154
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-6970) CVE-2019-6970
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-36396) CVE-2021-36396
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-35133) CVE-2023-35133
Moodle Uncontrolled Recursion Vulnerability (CVE-2021-36395) CVE-2021-36395
Moodle Uncontrolled Resource Consumption Vulnerability (CVE-2020-25630) CVE-2020-25630
Moodle Uncontrolled Resource Consumption Vulnerability (CVE-2021-32476) CVE-2021-32476
Moodle Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-9186) CVE-2016-9186
Moodle Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-9187) CVE-2016-9187
Moodle Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2016-7038) CVE-2016-7038
Moveable Type 4.x unauthenticated remote command execution CVE-2013-0209
Multiple critical vulnerabilities in Apache Struts2 CVE-2012-0393
Multiple SugarCRM Products Remote Code Execution Vulnerability (CVE-2023-22952) CVE-2023-22952
MyBB CVE-2008-3070 Vulnerability (CVE-2008-3070) CVE-2008-3070
MyBB CVE-2015-2352 Vulnerability (CVE-2015-2352) CVE-2015-2352
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9410) CVE-2016-9410
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9414) CVE-2016-9414
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9418) CVE-2016-9418
MyBB Improper Access Control Vulnerability (CVE-2015-8973) CVE-2015-8973
MyBB Improper Access Control Vulnerability (CVE-2016-9415) CVE-2016-9415
MyBB Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-43281) CVE-2021-43281
MyBB Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-24734) CVE-2022-24734
MyBB Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-41362) CVE-2023-41362
MyBB Improper Input Validation Vulnerability (CVE-2019-12831) CVE-2019-12831
MyBB Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-3071) CVE-2008-3071
MyBB Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-45867) CVE-2022-45867
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12830) CVE-2019-12830
MyBB Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2022-39265) CVE-2022-39265
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0383) CVE-2008-0383
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-3965) CVE-2008-3965
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-5096) CVE-2010-5096
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2324) CVE-2012-2324
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2325) CVE-2012-2325
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5909) CVE-2012-5909
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-9240) CVE-2014-9240
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-27890) CVE-2021-27890
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-27946) CVE-2021-27946
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-27947) CVE-2021-27947
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-27948) CVE-2021-27948
MyBB Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2018-1000502) CVE-2018-1000502
MyBB Insertion of Sensitive Information into Log File Vulnerability (CVE-2015-8977) CVE-2015-8977
MyBB Other Vulnerability (CVE-2007-1963) CVE-2007-1963
MyBB Other Vulnerability (CVE-2007-2212) CVE-2007-2212
MyBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3967) CVE-2008-3967
MyBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2016-9417) CVE-2016-9417
MyBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2017-7566) CVE-2017-7566
MySQL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2016-6663) CVE-2016-6663
MySQL CVE-2012-3158 Vulnerability (CVE-2012-3158) CVE-2012-3158
MySQL CVE-2014-6491 Vulnerability (CVE-2014-6491) CVE-2014-6491
MySQL CVE-2014-6500 Vulnerability (CVE-2014-6500) CVE-2014-6500
MySQL CVE-2015-0411 Vulnerability (CVE-2015-0411) CVE-2015-0411
MySQL CVE-2015-4819 Vulnerability (CVE-2015-4819) CVE-2015-4819
MySQL CVE-2016-0546 Vulnerability (CVE-2016-0546) CVE-2016-0546
MySQL CVE-2016-3440 Vulnerability (CVE-2016-3440) CVE-2016-3440
MySQL CVE-2016-3471 Vulnerability (CVE-2016-3471) CVE-2016-3471
MySQL CVE-2016-3477 Vulnerability (CVE-2016-3477) CVE-2016-3477
MySQL CVE-2016-5625 Vulnerability (CVE-2016-5625) CVE-2016-5625
MySQL CVE-2016-9840 Vulnerability (CVE-2016-9840) CVE-2016-9840
MySQL CVE-2016-9842 Vulnerability (CVE-2016-9842) CVE-2016-9842
MySQL CVE-2017-3308 Vulnerability (CVE-2017-3308) CVE-2017-3308
MySQL CVE-2017-3309 Vulnerability (CVE-2017-3309) CVE-2017-3309
MySQL CVE-2017-3329 Vulnerability (CVE-2017-3329) CVE-2017-3329
MySQL CVE-2017-3450 Vulnerability (CVE-2017-3450) CVE-2017-3450
MySQL CVE-2017-10155 Vulnerability (CVE-2017-10155) CVE-2017-10155
MySQL CVE-2018-2562 Vulnerability (CVE-2018-2562) CVE-2018-2562
MySQL CVE-2018-2696 Vulnerability (CVE-2018-2696) CVE-2018-2696
MySQL CVE-2018-2755 Vulnerability (CVE-2018-2755) CVE-2018-2755
MySQL CVE-2018-3064 Vulnerability (CVE-2018-3064) CVE-2018-3064
MySQL CVE-2018-3155 Vulnerability (CVE-2018-3155) CVE-2018-3155
MySQL CVE-2019-2534 Vulnerability (CVE-2019-2534) CVE-2019-2534
MySQL CVE-2019-2632 Vulnerability (CVE-2019-2632) CVE-2019-2632
MySQL CVE-2019-2800 Vulnerability (CVE-2019-2800) CVE-2019-2800
MySQL CVE-2019-2822 Vulnerability (CVE-2019-2822) CVE-2019-2822
MySQL CVE-2020-14663 Vulnerability (CVE-2020-14663) CVE-2020-14663
MySQL CVE-2020-14678 Vulnerability (CVE-2020-14678) CVE-2020-14678
MySQL CVE-2020-14697 Vulnerability (CVE-2020-14697) CVE-2020-14697
MySQL CVE-2020-14828 Vulnerability (CVE-2020-14828) CVE-2020-14828
MySQL CVE-2020-14878 Vulnerability (CVE-2020-14878) CVE-2020-14878
MySQL CVE-2021-2144 Vulnerability (CVE-2021-2144) CVE-2021-2144
MySQL CVE-2021-35610 Vulnerability (CVE-2021-35610) CVE-2021-35610
MySQL CVE-2022-21278 Vulnerability (CVE-2022-21278) CVE-2022-21278
MySQL CVE-2022-21351 Vulnerability (CVE-2022-21351) CVE-2022-21351
MySQL CVE-2022-21600 Vulnerability (CVE-2022-21600) CVE-2022-21600
MySQL CVE-2023-21980 Vulnerability (CVE-2023-21980) CVE-2023-21980
MySQL Improper Initialization Vulnerability (CVE-2020-11655) CVE-2020-11655
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2016-6664) CVE-2016-6664
MySQL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5398) CVE-2020-5398
MySQL Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')Vulnerability (CVE-2020-5258) CVE-2020-5258
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-0226) CVE-2008-0226
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0553) CVE-2012-0553
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0882) CVE-2012-0882
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-1492) CVE-2013-1492
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0001) CVE-2014-0001
MySQL Integer Overflow or Wraparound Vulnerability (CVE-2017-3599) CVE-2017-3599
MySQL NULL Pointer Dereference Vulnerability (CVE-2020-1967) CVE-2020-1967
MySQL Numeric Errors Vulnerability (CVE-2016-2105) CVE-2016-2105
MySQL Other Vulnerability (CVE-2000-0148) CVE-2000-0148
MySQL Other Vulnerability (CVE-2000-0981) CVE-2000-0981
MySQL Other Vulnerability (CVE-2001-1274) CVE-2001-1274
MySQL Other Vulnerability (CVE-2001-1275) CVE-2001-1275
MySQL Other Vulnerability (CVE-2001-1453) CVE-2001-1453
MySQL Other Vulnerability (CVE-2001-1454) CVE-2001-1454
MySQL Other Vulnerability (CVE-2002-1374) CVE-2002-1374
MySQL Other Vulnerability (CVE-2002-1375) CVE-2002-1375
MySQL Other Vulnerability (CVE-2002-1376) CVE-2002-1376
MySQL Other Vulnerability (CVE-2002-1809) CVE-2002-1809
MySQL Other Vulnerability (CVE-2002-1921) CVE-2002-1921
MySQL Other Vulnerability (CVE-2002-1923) CVE-2002-1923
MySQL Other Vulnerability (CVE-2004-0835) CVE-2004-0835
MySQL Other Vulnerability (CVE-2005-2572) CVE-2005-2572
MySQL Other Vulnerability (CVE-2006-2753) CVE-2006-2753
MySQL Out-of-bounds Write Vulnerability (CVE-2009-4484) CVE-2009-4484
MySQL Uncontrolled Resource Consumption Vulnerability (CVE-2020-11080) CVE-2020-11080
MySQL Use After Free Vulnerability (CVE-2017-3302) CVE-2017-3302
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2009-2446) CVE-2009-2446
Next.js CVE-2021-43803 Vulnerability (CVE-2021-43803) CVE-2021-43803
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-16877) CVE-2017-16877
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-6184) CVE-2018-6184
Next.js User Interface (UI) Misrepresentation of Critical Information Vulnerability (CVE-2022-23646) CVE-2022-23646
Nexus Repository Manager CVE-2019-15893 Vulnerability (CVE-2019-15893) CVE-2019-15893
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-15012) CVE-2020-15012
Nexus Repository Manager Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') Vulnerability (CVE-2018-16621) CVE-2018-16621
Nexus Repository Manager Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-5475) CVE-2019-5475
Nexus Repository Manager Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-15588) CVE-2019-15588
Nexus Repository Manager Incorrect Authorization Vulnerability (CVE-2018-16620) CVE-2018-16620
Nexus Repository Manager Incorrect Default Permissions Vulnerability (CVE-2019-9630) CVE-2019-9630
Nexus Repository Manager Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-16530) CVE-2019-16530
Nginx Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9511) CVE-2019-9511
Nginx CVE-2023-27729 Vulnerability (CVE-2023-27729) CVE-2023-27729
Nginx Improper Certificate Validation Vulnerability (CVE-2021-3618) CVE-2021-3618
Nginx Improper Encoding or Escaping of Output Vulnerability (CVE-2013-4547) CVE-2013-4547
Nginx Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2016-1247) CVE-2016-1247
Nginx Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0088) CVE-2014-0088
Nginx Integer Overflow or Wraparound Vulnerability (CVE-2017-7529) CVE-2017-7529
Nginx Off-by-one Error Vulnerability (CVE-2021-23017) CVE-2021-23017
Nginx Other Vulnerability (CVE-2016-0742) CVE-2016-0742
Nginx Other Vulnerability (CVE-2016-4450) CVE-2016-4450
Nginx Other Vulnerability (CVE-2019-9513) CVE-2019-9513
Nginx Out-of-bounds Read Vulnerability (CVE-2022-38890) CVE-2022-38890
Nginx Out-of-bounds Read Vulnerability (CVE-2023-27727) CVE-2023-27727
Nginx Out-of-bounds Read Vulnerability (CVE-2023-27728) CVE-2023-27728
Nginx Out-of-bounds Read Vulnerability (CVE-2023-27730) CVE-2023-27730
Nginx Out-of-bounds Write Vulnerability (CVE-2009-2629) CVE-2009-2629
Nginx Out-of-bounds Write Vulnerability (CVE-2013-2028) CVE-2013-2028
Nginx Out-of-bounds Write Vulnerability (CVE-2014-0133) CVE-2014-0133
Nginx Out-of-bounds Write Vulnerability (CVE-2022-41741) CVE-2022-41741
Nginx Out-of-bounds Write Vulnerability (CVE-2022-41742) CVE-2022-41742
Nginx Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0337) CVE-2013-0337
Nginx PHP code execution via FastCGI
Nginx stack-based buffer overflow CVE-2013-2028
Nginx Uncontrolled Resource Consumption Vulnerability (CVE-2018-16843) CVE-2018-16843
Nginx Uncontrolled Resource Consumption Vulnerability (CVE-2018-16844) CVE-2018-16844
NuSOAP Improper Certificate Validation Vulnerability (CVE-2012-6071) CVE-2012-6071
Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-13067) CVE-2018-13067
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-11494) CVE-2018-11494
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-1027) CVE-2009-1027
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-0956) CVE-2010-0956
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-20491) CVE-2020-20491
Open Resty Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-11724) CVE-2020-11724
Open Resty Off-by-one Error Vulnerability (CVE-2021-23017) CVE-2021-23017
OpenSSL Access of Resource Using Incompatible Type ('Type Confusion') Vulnerability (CVE-2023-0286) CVE-2023-0286
OpenSSL Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-2650) CVE-2023-2650
OpenSSL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2022-3786) CVE-2022-3786
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2010-3864) CVE-2010-3864
OpenSSL Cryptographic Issues Vulnerability (CVE-2000-1254) CVE-2000-1254
OpenSSL Cryptographic Issues Vulnerability (CVE-2008-0166) CVE-2008-0166
OpenSSL Cryptographic Issues Vulnerability (CVE-2010-0742) CVE-2010-0742
OpenSSL Cryptographic Issues Vulnerability (CVE-2019-1543) CVE-2019-1543
OpenSSL Double Free Vulnerability (CVE-2022-4450) CVE-2022-4450
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3193) CVE-2015-3193
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2183) CVE-2016-2183
OpenSSL Improper Access Control Vulnerability (CVE-2016-7054) CVE-2016-7054
OpenSSL Improper Authentication Vulnerability (CVE-2009-0653) CVE-2009-0653
OpenSSL Improper Authentication Vulnerability (CVE-2010-4252) CVE-2010-4252
OpenSSL Improper Certificate Validation Vulnerability (CVE-2021-3450) CVE-2021-3450
OpenSSL Improper Certificate Validation Vulnerability (CVE-2023-0464) CVE-2023-0464
OpenSSL Improper Input Validation Vulnerability (CVE-2014-3513) CVE-2014-3513
OpenSSL Improper Input Validation Vulnerability (CVE-2014-3567) CVE-2014-3567
OpenSSL Improper Input Validation Vulnerability (CVE-2016-6302) CVE-2016-6302
OpenSSL Improper Input Validation Vulnerability (CVE-2016-6305) CVE-2016-6305
OpenSSL Improper Input Validation Vulnerability (CVE-2017-3733) CVE-2017-3733
OpenSSL Improper Locking Vulnerability (CVE-2022-3996) CVE-2022-3996
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-2110) CVE-2012-2110
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3512) CVE-2014-3512
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-8176) CVE-2014-8176
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-0292) CVE-2015-0292
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-1789) CVE-2015-1789
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2176) CVE-2016-2176
OpenSSL Inadequate Encryption Strength Vulnerability (CVE-2014-0224) CVE-2014-0224
OpenSSL Incomplete Cleanup Vulnerability (CVE-2022-1473) CVE-2022-1473
OpenSSL Integer Overflow or Wraparound Vulnerability (CVE-2021-23840) CVE-2021-23840
OpenSSL Key Management Errors Vulnerability (CVE-2018-0732) CVE-2018-0732
OpenSSL Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4044) CVE-2021-4044
OpenSSL Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2022-0778) CVE-2022-0778
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2016-7052) CVE-2016-7052
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2016-7053) CVE-2016-7053
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2017-3730) CVE-2017-3730
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2020-1967) CVE-2020-1967
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2022-3358) CVE-2022-3358
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2023-0216) CVE-2023-0216
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2023-0217) CVE-2023-0217
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2023-0401) CVE-2023-0401
OpenSSL Numeric Errors Vulnerability (CVE-2012-2131) CVE-2012-2131
OpenSSL Numeric Errors Vulnerability (CVE-2016-2105) CVE-2016-2105
OpenSSL Numeric Errors Vulnerability (CVE-2016-2106) CVE-2016-2106
OpenSSL Numeric Errors Vulnerability (CVE-2016-2181) CVE-2016-2181
OpenSSL Other Vulnerability (CVE-2002-0655) CVE-2002-0655
OpenSSL Other Vulnerability (CVE-2002-0656) CVE-2002-0656
OpenSSL Other Vulnerability (CVE-2003-0131) CVE-2003-0131
OpenSSL Other Vulnerability (CVE-2015-3194) CVE-2015-3194
OpenSSL Other Vulnerability (CVE-2016-0797) CVE-2016-0797
OpenSSL Out-of-bounds Read Vulnerability (CVE-2014-0160) CVE-2014-0160
OpenSSL Out-of-bounds Read Vulnerability (CVE-2016-2180) CVE-2016-2180
OpenSSL Out-of-bounds Read Vulnerability (CVE-2017-3731) CVE-2017-3731
OpenSSL Out-of-bounds Read Vulnerability (CVE-2021-3712) CVE-2021-3712
OpenSSL Out-of-bounds Write Vulnerability (CVE-2022-3602) CVE-2022-3602
OpenSSL Resource Management Errors Vulnerability (CVE-2006-2937) CVE-2006-2937
OpenSSL Resource Management Errors Vulnerability (CVE-2006-2940) CVE-2006-2940
OpenSSL Resource Management Errors Vulnerability (CVE-2016-0798) CVE-2016-0798
OpenSSL Resource Management Errors Vulnerability (CVE-2016-2109) CVE-2016-2109
OpenSSL Resource Management Errors Vulnerability (CVE-2016-2179) CVE-2016-2179
OpenSSL Resource Management Errors Vulnerability (CVE-2016-6304) CVE-2016-6304
OpenSSL Session Fixation Vulnerability (CVE-1999-0428) CVE-1999-0428
OpenSSL Uncontrolled Resource Consumption Vulnerability (CVE-2016-8610) CVE-2016-8610
OpenSSL Use After Free Vulnerability (CVE-2023-0215) CVE-2023-0215
OpenVPN AS Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2020-36382) CVE-2020-36382
OpenVPN AS Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') Vulnerability (CVE-2020-11462) CVE-2020-11462
OpenVPN AS Insertion of Sensitive Information into Log File Vulnerability (CVE-2022-33737) CVE-2022-33737
OpenVPN AS Insufficient Session Expiration Vulnerability (CVE-2020-15074) CVE-2020-15074
OpenVPN AS Other Vulnerability (CVE-2005-3393) CVE-2005-3393
OpenVPN AS Other Vulnerability (CVE-2021-4234) CVE-2021-4234
OpenVPN AS Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) Vulnerability (CVE-2022-33738) CVE-2022-33738
OpenX arbitrary file upload CVE-2009-4140
OpenX xajaxargs SQL injection vulnerability
Oracle Application Server Credentials Management Errors Vulnerability (CVE-2002-2345) CVE-2002-2345
Oracle Application Server CVE-2004-1368 Vulnerability (CVE-2004-1368) CVE-2004-1368
Oracle Application Server CVE-2006-0435 Vulnerability (CVE-2006-0435) CVE-2006-0435
Oracle Application Server CVE-2007-0280 Vulnerability (CVE-2007-0280) CVE-2007-0280
Oracle Application Server CVE-2007-5516 Vulnerability (CVE-2007-5516) CVE-2007-5516
Oracle Application Server CVE-2007-5517 Vulnerability (CVE-2007-5517) CVE-2007-5517
Oracle Application Server CVE-2007-5518 Vulnerability (CVE-2007-5518) CVE-2007-5518
Oracle Application Server CVE-2007-5519 Vulnerability (CVE-2007-5519) CVE-2007-5519
Oracle Application Server CVE-2007-5520 Vulnerability (CVE-2007-5520) CVE-2007-5520
Oracle Application Server CVE-2007-5521 Vulnerability (CVE-2007-5521) CVE-2007-5521
Oracle Application Server CVE-2007-5523 Vulnerability (CVE-2007-5523) CVE-2007-5523
Oracle Application Server CVE-2007-5524 Vulnerability (CVE-2007-5524) CVE-2007-5524
Oracle Application Server CVE-2007-5525 Vulnerability (CVE-2007-5525) CVE-2007-5525
Oracle Application Server CVE-2009-0993 Vulnerability (CVE-2009-0993) CVE-2009-0993
Oracle Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2004-1364) CVE-2004-1364
Oracle Application Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-0586) CVE-2006-0586
Oracle Application Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2004-1363) CVE-2004-1363
Oracle Application Server Other Vulnerability (CVE-2000-0169) CVE-2000-0169
Oracle Application Server Other Vulnerability (CVE-2000-1236) CVE-2000-1236
Oracle Application Server Other Vulnerability (CVE-2001-0419) CVE-2001-0419
Oracle Application Server Other Vulnerability (CVE-2001-0591) CVE-2001-0591
Oracle Application Server Other Vulnerability (CVE-2001-1216) CVE-2001-1216
Oracle Application Server Other Vulnerability (CVE-2002-0559) CVE-2002-0559
Oracle Application Server Other Vulnerability (CVE-2002-0561) CVE-2002-0561
Oracle Application Server Other Vulnerability (CVE-2002-0564) CVE-2002-0564
Oracle Application Server Other Vulnerability (CVE-2002-0569) CVE-2002-0569
Oracle Application Server Other Vulnerability (CVE-2002-0655) CVE-2002-0655
Oracle Application Server Other Vulnerability (CVE-2002-0656) CVE-2002-0656
Oracle Application Server Other Vulnerability (CVE-2002-0842) CVE-2002-0842
Oracle Application Server Other Vulnerability (CVE-2002-0843) CVE-2002-0843
Oracle Application Server Other Vulnerability (CVE-2002-0947) CVE-2002-0947
Oracle Application Server Other Vulnerability (CVE-2002-1630) CVE-2002-1630
Oracle Application Server Other Vulnerability (CVE-2002-1631) CVE-2002-1631
Oracle Application Server Other Vulnerability (CVE-2002-2153) CVE-2002-2153
Oracle Application Server Other Vulnerability (CVE-2004-1362) CVE-2004-1362
Oracle Application Server Other Vulnerability (CVE-2004-1370) CVE-2004-1370
Oracle Application Server Other Vulnerability (CVE-2004-1707) CVE-2004-1707
Oracle Application Server Other Vulnerability (CVE-2004-1774) CVE-2004-1774
Oracle Application Server Other Vulnerability (CVE-2005-1383) CVE-2005-1383
Oracle Application Server Other Vulnerability (CVE-2005-1495) CVE-2005-1495
Oracle Application Server Other Vulnerability (CVE-2006-0552) CVE-2006-0552
Oracle Application Server Other Vulnerability (CVE-2007-3859) CVE-2007-3859
Oracle Application Server Other Vulnerability (CVE-2007-3861) CVE-2007-3861
Oracle Application Server Other Vulnerability (CVE-2007-3862) CVE-2007-3862
Oracle Application Server Other Vulnerability (CVE-2007-3863) CVE-2007-3863
Oracle Application Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2001-1371) CVE-2001-1371
Oracle Application Server Resource Management Errors Vulnerability (CVE-2007-2120) CVE-2007-2120
Oracle Database Server CVE-2006-1874 Vulnerability (CVE-2006-1874) CVE-2006-1874
Oracle Database Server CVE-2006-1877 Vulnerability (CVE-2006-1877) CVE-2006-1877
Oracle Database Server CVE-2006-5333 Vulnerability (CVE-2006-5333) CVE-2006-5333
Oracle Database Server CVE-2006-5334 Vulnerability (CVE-2006-5334) CVE-2006-5334
Oracle Database Server CVE-2006-5340 Vulnerability (CVE-2006-5340) CVE-2006-5340
Oracle Database Server CVE-2006-5342 Vulnerability (CVE-2006-5342) CVE-2006-5342
Oracle Database Server CVE-2007-2118 Vulnerability (CVE-2007-2118) CVE-2007-2118
Oracle Database Server CVE-2007-3858 Vulnerability (CVE-2007-3858) CVE-2007-3858
Oracle Database Server CVE-2007-5505 Vulnerability (CVE-2007-5505) CVE-2007-5505
Oracle Database Server CVE-2007-5512 Vulnerability (CVE-2007-5512) CVE-2007-5512
Oracle Database Server CVE-2007-5520 Vulnerability (CVE-2007-5520) CVE-2007-5520
Oracle Database Server CVE-2008-1819 Vulnerability (CVE-2008-1819) CVE-2008-1819
Oracle Database Server CVE-2009-1019 Vulnerability (CVE-2009-1019) CVE-2009-1019
Oracle Database Server CVE-2009-1963 Vulnerability (CVE-2009-1963) CVE-2009-1963
Oracle Database Server CVE-2010-0853 Vulnerability (CVE-2010-0853) CVE-2010-0853
Oracle Database Server CVE-2010-0860 Vulnerability (CVE-2010-0860) CVE-2010-0860
Oracle Database Server CVE-2010-0903 Vulnerability (CVE-2010-0903) CVE-2010-0903
Oracle Database Server CVE-2010-0911 Vulnerability (CVE-2010-0911) CVE-2010-0911
Oracle Database Server CVE-2010-2390 Vulnerability (CVE-2010-2390) CVE-2010-2390
Oracle Database Server CVE-2010-3600 Vulnerability (CVE-2010-3600) CVE-2010-3600
Oracle Database Server CVE-2011-2239 Vulnerability (CVE-2011-2239) CVE-2011-2239
Oracle Database Server CVE-2011-2253 Vulnerability (CVE-2011-2253) CVE-2011-2253
Oracle Database Server CVE-2011-2301 Vulnerability (CVE-2011-2301) CVE-2011-2301
Oracle Database Server CVE-2012-0519 Vulnerability (CVE-2012-0519) CVE-2012-0519
Oracle Database Server CVE-2013-3760 Vulnerability (CVE-2013-3760) CVE-2013-3760
Oracle Database Server CVE-2013-3771 Vulnerability (CVE-2013-3771) CVE-2013-3771
Oracle Database Server CVE-2013-3774 Vulnerability (CVE-2013-3774) CVE-2013-3774
Oracle Database Server CVE-2014-2406 Vulnerability (CVE-2014-2406) CVE-2014-2406
Oracle Database Server CVE-2015-4873 Vulnerability (CVE-2015-4873) CVE-2015-4873
Oracle Database Server CVE-2018-2680 Vulnerability (CVE-2018-2680) CVE-2018-2680
Oracle Database Server CVE-2018-2841 Vulnerability (CVE-2018-2841) CVE-2018-2841
Oracle Database Server CVE-2018-2939 Vulnerability (CVE-2018-2939) CVE-2018-2939
Oracle Database Server CVE-2019-2516 Vulnerability (CVE-2019-2516) CVE-2019-2516
Oracle Database Server CVE-2019-2518 Vulnerability (CVE-2019-2518) CVE-2019-2518
Oracle Database Server CVE-2019-2776 Vulnerability (CVE-2019-2776) CVE-2019-2776
Oracle Database Server CVE-2019-2799 Vulnerability (CVE-2019-2799) CVE-2019-2799
Oracle Database Server CVE-2020-2510 Vulnerability (CVE-2020-2510) CVE-2020-2510
Oracle Database Server CVE-2020-2511 Vulnerability (CVE-2020-2511) CVE-2020-2511
Oracle Database Server CVE-2020-2518 Vulnerability (CVE-2020-2518) CVE-2020-2518
Oracle Database Server CVE-2020-2735 Vulnerability (CVE-2020-2735) CVE-2020-2735
Oracle Database Server CVE-2020-2968 Vulnerability (CVE-2020-2968) CVE-2020-2968
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-5554) CVE-2007-5554
Oracle Database Server Improper Input Validation Vulnerability (CVE-2016-2381) CVE-2016-2381
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-2113) CVE-2007-2113
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2006-1868) CVE-2006-1868
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-0272) CVE-2007-0272
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-5897) CVE-2007-5897
Oracle Database Server Other Vulnerability (CVE-2001-0833) CVE-2001-0833
Oracle Database Server Other Vulnerability (CVE-2001-0943) CVE-2001-0943
Oracle Database Server Other Vulnerability (CVE-2002-0567) CVE-2002-0567
Oracle Database Server Other Vulnerability (CVE-2002-0843) CVE-2002-0843
Oracle Database Server Other Vulnerability (CVE-2002-0857) CVE-2002-0857
Oracle Database Server Other Vulnerability (CVE-2002-1767) CVE-2002-1767
Oracle Database Server Other Vulnerability (CVE-2005-0297) CVE-2005-0297
Oracle Database Server Other Vulnerability (CVE-2005-1197) CVE-2005-1197
Oracle Database Server Other Vulnerability (CVE-2005-3641) CVE-2005-3641
Oracle Database Server Other Vulnerability (CVE-2006-0551) CVE-2006-0551
Oracle Database Server Other Vulnerability (CVE-2006-0552) CVE-2006-0552
Oracle Database Server Other Vulnerability (CVE-2006-1872) CVE-2006-1872
Oracle Database Server Other Vulnerability (CVE-2007-1442) CVE-2007-1442
Oracle Database Server Other Vulnerability (CVE-2007-3859) CVE-2007-3859
Oracle Database Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1675) CVE-2012-1675
Oracle Database Server Resource Management Errors Vulnerability (CVE-2007-5506) CVE-2007-5506
Oracle HTTP Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2022-21716) CVE-2022-21716
Oracle HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-0217) CVE-2019-0217
Oracle HTTP Server CVE-2006-0435 Vulnerability (CVE-2006-0435) CVE-2006-0435
Oracle HTTP Server CVE-2007-0280 Vulnerability (CVE-2007-0280) CVE-2007-0280
Oracle HTTP Server CVE-2019-2414 Vulnerability (CVE-2019-2414) CVE-2019-2414
Oracle HTTP Server CVE-2022-21593 Vulnerability (CVE-2022-21593) CVE-2022-21593
Oracle HTTP Server Improper Certificate Validation Vulnerability (CVE-2020-26184) CVE-2020-26184
Oracle HTTP Server Improper Initialization Vulnerability (CVE-2022-22719) CVE-2022-22719
Oracle HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43818) CVE-2021-43818
Oracle HTTP Server Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-4181) CVE-2021-4181
Oracle HTTP Server Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2022-0391) CVE-2022-0391
Oracle HTTP Server Improper Restriction of XML External Entity Reference Vulnerability (CVE-2018-20843) CVE-2018-20843
Oracle HTTP Server Integer Overflow or Wraparound Vulnerability (CVE-2022-25314) CVE-2022-25314
Oracle HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4182) CVE-2021-4182
Oracle HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4184) CVE-2021-4184
Oracle HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4185) CVE-2021-4185
Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2019-10097) CVE-2019-10097
Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-1967) CVE-2020-1967
Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-34798) CVE-2021-34798
Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-44224) CVE-2021-44224
Oracle HTTP Server Other Vulnerability (CVE-2002-0655) CVE-2002-0655
Oracle HTTP Server Other Vulnerability (CVE-2002-0656) CVE-2002-0656
Oracle HTTP Server Other Vulnerability (CVE-2006-5346) CVE-2006-5346
Oracle HTTP Server Other Vulnerability (CVE-2006-5350) CVE-2006-5350
Oracle HTTP Server Other Vulnerability (CVE-2007-0279) CVE-2007-0279
Oracle HTTP Server Other Vulnerability (CVE-2020-35164) CVE-2020-35164
Oracle HTTP Server Other Vulnerability (CVE-2021-41617) CVE-2021-41617
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2018-16890) CVE-2018-16890
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2019-3823) CVE-2019-3823
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2020-5360) CVE-2020-5360
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2020-26185) CVE-2020-26185
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-35940) CVE-2021-35940
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-36160) CVE-2021-36160
Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-4034) CVE-2021-4034
Oracle HTTP Server Uncontrolled Recursion Vulnerability (CVE-2021-42717) CVE-2021-42717
Oracle HTTP Server Uncontrolled Search Path Element Vulnerability (CVE-2019-5443) CVE-2019-5443
Oracle JRE CVE-2012-0503 Vulnerability (CVE-2012-0503) CVE-2012-0503
Oracle JRE CVE-2012-0505 Vulnerability (CVE-2012-0505) CVE-2012-0505
Oracle JRE CVE-2012-3159 Vulnerability (CVE-2012-3159) CVE-2012-3159
Oracle JRE CVE-2012-5068 Vulnerability (CVE-2012-5068) CVE-2012-5068
Oracle JRE CVE-2012-5084 Vulnerability (CVE-2012-5084) CVE-2012-5084
Oracle JRE CVE-2012-5089 Vulnerability (CVE-2012-5089) CVE-2012-5089
Oracle JRE CVE-2013-0351 Vulnerability (CVE-2013-0351) CVE-2013-0351
Oracle JRE CVE-2013-0419 Vulnerability (CVE-2013-0419) CVE-2013-0419
Oracle JRE CVE-2013-0423 Vulnerability (CVE-2013-0423) CVE-2013-0423
Oracle JRE CVE-2013-0429 Vulnerability (CVE-2013-0429) CVE-2013-0429
Oracle JRE CVE-2013-0444 Vulnerability (CVE-2013-0444) CVE-2013-0444
Oracle JRE CVE-2013-1563 Vulnerability (CVE-2013-1563) CVE-2013-1563
Oracle JRE CVE-2013-2394 Vulnerability (CVE-2013-2394) CVE-2013-2394
Oracle JRE CVE-2013-2429 Vulnerability (CVE-2013-2429) CVE-2013-2429
Oracle JRE CVE-2013-2430 Vulnerability (CVE-2013-2430) CVE-2013-2430
Oracle JRE CVE-2013-2442 Vulnerability (CVE-2013-2442) CVE-2013-2442
Oracle JRE CVE-2013-2445 Vulnerability (CVE-2013-2445) CVE-2013-2445
Oracle JRE CVE-2013-2448 Vulnerability (CVE-2013-2448) CVE-2013-2448
Oracle JRE CVE-2013-2461 Vulnerability (CVE-2013-2461) CVE-2013-2461
Oracle JRE CVE-2013-5775 Vulnerability (CVE-2013-5775) CVE-2013-5775
Oracle JRE CVE-2013-5802 Vulnerability (CVE-2013-5802) CVE-2013-5802
Oracle JRE CVE-2013-5852 Vulnerability (CVE-2013-5852) CVE-2013-5852
Oracle JRE CVE-2014-0446 Vulnerability (CVE-2014-0446) CVE-2014-0446
Oracle JRE CVE-2014-0448 Vulnerability (CVE-2014-0448) CVE-2014-0448
Oracle JRE CVE-2014-0451 Vulnerability (CVE-2014-0451) CVE-2014-0451
Oracle JRE CVE-2014-0452 Vulnerability (CVE-2014-0452) CVE-2014-0452
Oracle JRE CVE-2014-0454 Vulnerability (CVE-2014-0454) CVE-2014-0454
Oracle JRE CVE-2014-0458 Vulnerability (CVE-2014-0458) CVE-2014-0458
Oracle JRE CVE-2014-2402 Vulnerability (CVE-2014-2402) CVE-2014-2402
Oracle JRE CVE-2014-2412 Vulnerability (CVE-2014-2412) CVE-2014-2412
Oracle JRE CVE-2014-2414 Vulnerability (CVE-2014-2414) CVE-2014-2414
Oracle JRE CVE-2014-2423 Vulnerability (CVE-2014-2423) CVE-2014-2423
Oracle JRE CVE-2014-2427 Vulnerability (CVE-2014-2427) CVE-2014-2427
Oracle JRE CVE-2014-2428 Vulnerability (CVE-2014-2428) CVE-2014-2428
Oracle JRE CVE-2017-10309 Vulnerability (CVE-2017-10309) CVE-2017-10309
Oracle JRE CVE-2017-10388 Vulnerability (CVE-2017-10388) CVE-2017-10388
Oracle JRE CVE-2018-2627 Vulnerability (CVE-2018-2627) CVE-2018-2627
Oracle JRE CVE-2018-2633 Vulnerability (CVE-2018-2633) CVE-2018-2633
Oracle JRE CVE-2018-2637 Vulnerability (CVE-2018-2637) CVE-2018-2637
Oracle JRE CVE-2018-2638 Vulnerability (CVE-2018-2638) CVE-2018-2638
Oracle JRE CVE-2018-2639 Vulnerability (CVE-2018-2639) CVE-2018-2639
Oracle JRE CVE-2018-2794 Vulnerability (CVE-2018-2794) CVE-2018-2794
Oracle JRE CVE-2018-2811 Vulnerability (CVE-2018-2811) CVE-2018-2811
Oracle JRE CVE-2018-2814 Vulnerability (CVE-2018-2814) CVE-2018-2814
Oracle JRE CVE-2018-2825 Vulnerability (CVE-2018-2825) CVE-2018-2825
Oracle JRE CVE-2018-2826 Vulnerability (CVE-2018-2826) CVE-2018-2826
Oracle JRE CVE-2020-2803 Vulnerability (CVE-2020-2803) CVE-2020-2803
Oracle JRE CVE-2020-2805 Vulnerability (CVE-2020-2805) CVE-2020-2805
Oracle JRE CVE-2020-2816 Vulnerability (CVE-2020-2816) CVE-2020-2816
Oracle JRE CVE-2023-21930 Vulnerability (CVE-2023-21930) CVE-2023-21930
Oracle JRE Incorrect Conversion between Numeric Types Vulnerability (CVE-2022-34169) CVE-2022-34169
Oracle Sun GlassFish/Java System Application Server Remote Authentication Bypass Vulnerability CVE-2011-0807
Osclass Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-8084) CVE-2014-8084
Osclass Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10751) CVE-2016-10751
Osclass Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-0973) CVE-2012-0973
Osclass Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-8083) CVE-2014-8083
osCommerce Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-27975) CVE-2020-27975
osCommerce Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2002-1991) CVE-2002-1991
osCommerce Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2002-2019) CVE-2002-2019
osCommerce Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-18573) CVE-2018-18573
osCommerce Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0719) CVE-2008-0719
osCommerce Other Vulnerability (CVE-2004-2638) CVE-2004-2638
osCommerce Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-18572) CVE-2018-18572
osTicket CVE-2018-7195 Vulnerability (CVE-2018-7195) CVE-2018-7195
osTicket Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2019-14749) CVE-2019-14749
osTicket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-0605) CVE-2010-0605
osTicket Improper Validation of Specified Quantity in Input Vulnerability (CVE-2023-30082) CVE-2023-30082
osTicket Other Vulnerability (CVE-2005-1438) CVE-2005-1438
osTicket Other Vulnerability (CVE-2005-1439) CVE-2005-1439
osTicket Other Vulnerability (CVE-2006-5407) CVE-2006-5407
osTicket Session Fixation Vulnerability (CVE-2022-31888) CVE-2022-31888
ownCloud Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-31649) CVE-2022-31649
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-1499) CVE-2016-1499
ownCloud Improper Authentication Vulnerability (CVE-2012-4392) CVE-2012-4392
ownCloud Improper Authentication Vulnerability (CVE-2016-9463) CVE-2016-9463
ownCloud Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-2044) CVE-2014-2044
ownCloud Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-2051) CVE-2014-2051
ownCloud Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-44537) CVE-2021-44537
ownCloud Other Vulnerability (CVE-2014-2053) CVE-2014-2053
ownCloud Other Vulnerability (CVE-2014-2054) CVE-2014-2054
ownCloud Other Vulnerability (CVE-2014-2055) CVE-2014-2055
ownCloud Other Vulnerability (CVE-2014-2056) CVE-2014-2056
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3834) CVE-2014-3834
ownCloud Resource Management Errors Vulnerability (CVE-2015-4717) CVE-2015-4717
ownCloud Resource Management Errors Vulnerability (CVE-2015-6500) CVE-2015-6500
ownCloud Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-10252) CVE-2020-10252
Parallels Plesk SQL injection vulnerability CVE-2012-1557
Perl Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2020-12723) CVE-2020-12723
Perl CVE-2016-6185 Vulnerability (CVE-2016-6185) CVE-2016-6185
Perl Improper Certificate Validation Vulnerability (CVE-2023-31484) CVE-2023-31484
Perl Improper Certificate Validation Vulnerability (CVE-2023-31486) CVE-2023-31486
Perl Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-6329) CVE-2012-6329
Perl Improper Input Validation Vulnerability (CVE-2015-8853) CVE-2015-8853
Perl Improper Input Validation Vulnerability (CVE-2016-2381) CVE-2016-2381
Perl Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2018-12015) CVE-2018-12015
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-5195) CVE-2012-5195
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-12837) CVE-2017-12837
Perl Integer Overflow or Wraparound Vulnerability (CVE-2020-10878) CVE-2020-10878
Perl Numeric Errors Vulnerability (CVE-2013-7422) CVE-2013-7422
Perl Out-of-bounds Read Vulnerability (CVE-2018-6798) CVE-2018-6798
Perl Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-1238) CVE-2016-1238
Perl Resource Management Errors Vulnerability (CVE-2013-1667) CVE-2013-1667
PHP-CGI remote code execution CVE-2012-1823 CVE-2012-2311
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-5946) CVE-2008-5946
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1803) CVE-2013-1803
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-7375) CVE-2013-7375
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-12461) CVE-2020-12461
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-14960) CVE-2020-14960
PHP-Fusion Improper Privilege Management Vulnerability (CVE-2020-24949) CVE-2020-24949
PHP-Fusion Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-3172) CVE-2021-3172
PHP Address Book Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-2778) CVE-2013-2778
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1911) CVE-2012-1911
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-0135) CVE-2013-0135
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1748) CVE-2013-1748
PHP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2017-7963) CVE-2017-7963
PHP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-0568) CVE-2023-0568
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-16993) CVE-2019-16993
phpBB CVE-2010-1630 Vulnerability (CVE-2010-1630) CVE-2010-1630
phpBB Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-16108) CVE-2019-16108
phpBB Improper Input Validation Vulnerability (CVE-2019-9826) CVE-2019-9826
phpBB Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2018-19274) CVE-2018-19274
phpBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2003-1530) CVE-2003-1530
phpBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-5688) CVE-2007-5688
phpBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2017-1000419) CVE-2017-1000419
PHP Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2007-0455) CVE-2007-0455
PHP Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2022-31626) CVE-2022-31626
PHP Configuration Vulnerability (CVE-2008-5844) CVE-2008-5844
PHP Cryptographic Issues Vulnerability (CVE-2015-8867) CVE-2015-8867
PHP CVE-2006-5706 Vulnerability (CVE-2006-5706) CVE-2006-5706
PHP CVE-2009-3292 Vulnerability (CVE-2009-3292) CVE-2009-3292
PHP CVE-2009-3293 Vulnerability (CVE-2009-3293) CVE-2009-3293
PHP CVE-2009-3559 Vulnerability (CVE-2009-3559) CVE-2009-3559
PHP CVE-2014-3515 Vulnerability (CVE-2014-3515) CVE-2014-3515
PHP CVE-2016-6174 Vulnerability (CVE-2016-6174) CVE-2016-6174
PHP Data Processing Errors Vulnerability (CVE-2015-4025) CVE-2015-4025
PHP Data Processing Errors Vulnerability (CVE-2015-4026) CVE-2015-4026
PHP Data Processing Errors Vulnerability (CVE-2015-4147) CVE-2015-4147
PHP DEPRECATED: Code Vulnerability (CVE-2014-9426) CVE-2014-9426
PHP Deserialization of Untrusted Data Vulnerability (CVE-2017-11143) CVE-2017-11143
PHP Deserialization of Untrusted Data Vulnerability (CVE-2018-19396) CVE-2018-19396
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8393) CVE-2015-8393
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-11145) CVE-2017-11145
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-15132) CVE-2018-15132
PHPFusion Code Execution Vulnerability (CVE-2019-12099) CVE-2019-12099
PHPFusion Multiple SQL Injection Vulnerabilities (CVE-2014-8596) CVE-2014-8596
PHP Improper Access Control Vulnerability (CVE-2016-5385) CVE-2016-5385
PHP Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2017-11144) CVE-2017-11144
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1868) CVE-2010-1868
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-3379) CVE-2011-3379
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-19520) CVE-2018-19520
PHP Improper Input Validation Vulnerability (CVE-2009-3291) CVE-2009-3291
PHP Improper Input Validation Vulnerability (CVE-2010-1129) CVE-2010-1129
PHP Improper Input Validation Vulnerability (CVE-2012-1823) CVE-2012-1823
PHP Improper Input Validation Vulnerability (CVE-2014-9653) CVE-2014-9653
PHP Improper Input Validation Vulnerability (CVE-2015-4604) CVE-2015-4604
PHP Improper Input Validation Vulnerability (CVE-2015-4605) CVE-2015-4605
PHP Improper Input Validation Vulnerability (CVE-2015-8873) CVE-2015-8873
PHP Improper Input Validation Vulnerability (CVE-2015-8879) CVE-2015-8879
PHP Improper Input Validation Vulnerability (CVE-2016-3185) CVE-2016-3185
PHP Improper Input Validation Vulnerability (CVE-2016-10397) CVE-2016-10397
PHP Improper Input Validation Vulnerability (CVE-2016-10712) CVE-2016-10712
PHP Improper Input Validation Vulnerability (CVE-2017-7189) CVE-2017-7189
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2007-4663) CVE-2007-4663
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2007-4825) CVE-2007-4825
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-5658) CVE-2008-5658
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-6833) CVE-2015-6833
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-9067) CVE-2017-9067
PHP Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') Vulnerability (CVE-2018-19518) CVE-2018-19518
PHP Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-7125) CVE-2016-7125
PHP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2311) CVE-2012-2311
PHP Improper Resource Shutdown or Release Vulnerability (CVE-2015-3415) CVE-2015-3415
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2006-0097) CVE-2006-0097
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-0906) CVE-2007-0906
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-1381) CVE-2007-1381
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-1413) CVE-2007-1413
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-1864) CVE-2007-1864
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-3294) CVE-2007-3294
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-4033) CVE-2007-4033
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-4586) CVE-2007-4586
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-4661) CVE-2007-4661
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-4662) CVE-2007-4662
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-3658) CVE-2008-3658
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2011-1938) CVE-2011-1938
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-6420) CVE-2013-6420
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-8626) CVE-2014-8626
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-9427) CVE-2014-9427
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-9705) CVE-2014-9705
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-3307) CVE-2015-3307
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-3329) CVE-2015-3329
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-5590) CVE-2015-5590
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-8865) CVE-2015-8865
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-8874) CVE-2015-8874
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-3142) CVE-2016-3142
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4342) CVE-2016-4342
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-6297) CVE-2016-6297
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7412) CVE-2016-7412
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7416) CVE-2016-7416
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7418) CVE-2016-7418
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-11628) CVE-2017-11628
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9638) CVE-2019-9638
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9639) CVE-2019-9639
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9640) CVE-2019-9640
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9675) CVE-2019-9675
PHP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2023-3823) CVE-2023-3823
PHP Integer Overflow or Wraparound Vulnerability (CVE-2015-3416) CVE-2015-3416
PHP Integer Overflow or Wraparound Vulnerability (CVE-2015-8387) CVE-2015-8387
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5094) CVE-2016-5094
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5095) CVE-2016-5095
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5096) CVE-2016-5096
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-6289) CVE-2016-6289
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-7133) CVE-2016-7133
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-10159) CVE-2016-10159
PHP Integer Overflow or Wraparound Vulnerability (CVE-2018-14883) CVE-2018-14883
phpList Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-6178) CVE-2008-6178
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2740) CVE-2012-2740
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-3953) CVE-2012-3953
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-20030) CVE-2017-20030
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-15072) CVE-2020-15072
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-35708) CVE-2020-35708
PHP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-10546) CVE-2018-10546
PHP Missing Release of Resource after Effective Lifetime Vulnerability (CVE-2010-4657) CVE-2010-4657
phpMyFAQ Cleartext Transmission of Sensitive Information Vulnerability (CVE-2022-4409) CVE-2022-4409
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-6046) CVE-2014-6046
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15729) CVE-2017-15729
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15730) CVE-2017-15730
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15731) CVE-2017-15731
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15732) CVE-2017-15732
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15733) CVE-2017-15733
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15734) CVE-2017-15734
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15735) CVE-2017-15735
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15808) CVE-2017-15808
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-16650) CVE-2018-16650
phpMyFAQ Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-4558) CVE-2010-4558
phpMyFAQ Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4825) CVE-2011-4825
phpMyFAQ Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2018-16651) CVE-2018-16651
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3608) CVE-2022-3608
phpMyFAQ Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-6912) CVE-2006-6912
phpMyFAQ Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-6045) CVE-2014-6045
phpMyFAQ Improper Privilege Management Vulnerability (CVE-2023-1762) CVE-2023-1762
phpMyFAQ Other Vulnerability (CVE-2006-6913) CVE-2006-6913
phpMyFAQ Uncaught Exception Vulnerability (CVE-2023-0790) CVE-2023-0790
phpMyFAQ Weak Password Requirements Vulnerability (CVE-2023-0793) CVE-2023-0793
PHP NULL Pointer Dereference Vulnerability (CVE-2016-7130) CVE-2016-7130
PHP NULL Pointer Dereference Vulnerability (CVE-2016-7131) CVE-2016-7131
PHP NULL Pointer Dereference Vulnerability (CVE-2016-7132) CVE-2016-7132
PHP NULL Pointer Dereference Vulnerability (CVE-2016-9934) CVE-2016-9934
PHP NULL Pointer Dereference Vulnerability (CVE-2016-10162) CVE-2016-10162
PHP NULL Pointer Dereference Vulnerability (CVE-2017-6441) CVE-2017-6441
PHP NULL Pointer Dereference Vulnerability (CVE-2017-9229) CVE-2017-9229
PHP NULL Pointer Dereference Vulnerability (CVE-2018-10548) CVE-2018-10548
PHP NULL Pointer Dereference Vulnerability (CVE-2018-14884) CVE-2018-14884
PHP NULL Pointer Dereference Vulnerability (CVE-2018-19395) CVE-2018-19395
PHP NULL Pointer Dereference Vulnerability (CVE-2018-19935) CVE-2018-19935
PHP NULL Pointer Dereference Vulnerability (CVE-2020-7062) CVE-2020-7062
PHP NULL Pointer Dereference Vulnerability (CVE-2021-21702) CVE-2021-21702
PHP Numeric Errors Vulnerability (CVE-2007-4657) CVE-2007-4657
PHP Numeric Errors Vulnerability (CVE-2008-2107) CVE-2008-2107
PHP Numeric Errors Vulnerability (CVE-2008-2108) CVE-2008-2108
PHP Numeric Errors Vulnerability (CVE-2010-1866) CVE-2010-1866
PHP Numeric Errors Vulnerability (CVE-2011-1092) CVE-2011-1092
PHP Numeric Errors Vulnerability (CVE-2012-2386) CVE-2012-2386
PHP Numeric Errors Vulnerability (CVE-2014-3669) CVE-2014-3669
PHP Numeric Errors Vulnerability (CVE-2015-2331) CVE-2015-2331
PHP Numeric Errors Vulnerability (CVE-2015-4022) CVE-2015-4022
PHP Numeric Errors Vulnerability (CVE-2016-1904) CVE-2016-1904
PHP Numeric Errors Vulnerability (CVE-2016-4070) CVE-2016-4070
PHP Numeric Errors Vulnerability (CVE-2016-10158) CVE-2016-10158
PHP Other Vulnerability (CVE-1999-0058) CVE-1999-0058
PHP Other Vulnerability (CVE-1999-0068) CVE-1999-0068
PHP Other Vulnerability (CVE-2001-1246) CVE-2001-1246
PHP Other Vulnerability (CVE-2002-0081) CVE-2002-0081
PHP Other Vulnerability (CVE-2002-0229) CVE-2002-0229
PHP Other Vulnerability (CVE-2002-0717) CVE-2002-0717
PHP Other Vulnerability (CVE-2002-0985) CVE-2002-0985
PHP Other Vulnerability (CVE-2002-1396) CVE-2002-1396
PHP Other Vulnerability (CVE-2003-0097) CVE-2003-0097
PHP Other Vulnerability (CVE-2003-0166) CVE-2003-0166
PHP Other Vulnerability (CVE-2003-0172) CVE-2003-0172
PHP Other Vulnerability (CVE-2003-0249) CVE-2003-0249
PHP Other Vulnerability (CVE-2003-0863) CVE-2003-0863
PHP Other Vulnerability (CVE-2005-1042) CVE-2005-1042
PHP Other Vulnerability (CVE-2005-3390) CVE-2005-3390
PHP Other Vulnerability (CVE-2005-3391) CVE-2005-3391
PHP Other Vulnerability (CVE-2005-3392) CVE-2005-3392
PHP Other Vulnerability (CVE-2006-4433) CVE-2006-4433
PHP Other Vulnerability (CVE-2006-4481) CVE-2006-4481
PHP Other Vulnerability (CVE-2006-5465) CVE-2006-5465
PHP Other Vulnerability (CVE-2007-0905) CVE-2007-0905
PHP Other Vulnerability (CVE-2007-0909) CVE-2007-0909
PHP Other Vulnerability (CVE-2007-0911) CVE-2007-0911
PHP Other Vulnerability (CVE-2007-1376) CVE-2007-1376
PHP Other Vulnerability (CVE-2007-1412) CVE-2007-1412
PHP Other Vulnerability (CVE-2007-1453) CVE-2007-1453
PHP Other Vulnerability (CVE-2007-1649) CVE-2007-1649
PHP Other Vulnerability (CVE-2007-1700) CVE-2007-1700
PHP Other Vulnerability (CVE-2007-1718) CVE-2007-1718
PHP Other Vulnerability (CVE-2007-1777) CVE-2007-1777
PHP Other Vulnerability (CVE-2007-1825) CVE-2007-1825
PHP Other Vulnerability (CVE-2007-1883) CVE-2007-1883
PHP Other Vulnerability (CVE-2007-1885) CVE-2007-1885
PHP Other Vulnerability (CVE-2007-1887) CVE-2007-1887
PHP Other Vulnerability (CVE-2007-1888) CVE-2007-1888
PHP Other Vulnerability (CVE-2007-1889) CVE-2007-1889
PHP Other Vulnerability (CVE-2007-1890) CVE-2007-1890
PHP Other Vulnerability (CVE-2007-2511) CVE-2007-2511
PHP Other Vulnerability (CVE-2007-4255) CVE-2007-4255
PHP Other Vulnerability (CVE-2007-4658) CVE-2007-4658
PHP Other Vulnerability (CVE-2007-4659) CVE-2007-4659
PHP Other Vulnerability (CVE-2007-5424) CVE-2007-5424
PHP Other Vulnerability (CVE-2014-0236) CVE-2014-0236
PHP Other Vulnerability (CVE-2014-8142) CVE-2014-8142
PHP Other Vulnerability (CVE-2014-9425) CVE-2014-9425
PHP Other Vulnerability (CVE-2015-0231) CVE-2015-0231
PHP Other Vulnerability (CVE-2015-0273) CVE-2015-0273
PHP Other Vulnerability (CVE-2015-2301) CVE-2015-2301
PHP Other Vulnerability (CVE-2015-2787) CVE-2015-2787
PHP Other Vulnerability (CVE-2015-4644) CVE-2015-4644
PHP Other Vulnerability (CVE-2015-6832) CVE-2015-6832
PHP Other Vulnerability (CVE-2015-6836) CVE-2015-6836
PHP Other Vulnerability (CVE-2015-6837) CVE-2015-6837
PHP Other Vulnerability (CVE-2015-6838) CVE-2015-6838
PHP Other Vulnerability (CVE-2015-8616) CVE-2015-8616
PHP Other Vulnerability (CVE-2016-4343) CVE-2016-4343
PHP Other Vulnerability (CVE-2016-7478) CVE-2016-7478
PHP Other Vulnerability (CVE-2019-11044) CVE-2019-11044
PHP Out-of-bounds Read Vulnerability (CVE-2015-2325) CVE-2015-2325
PHP Out-of-bounds Read Vulnerability (CVE-2016-5093) CVE-2016-5093
PHP Out-of-bounds Read Vulnerability (CVE-2016-10161) CVE-2016-10161
PHP Out-of-bounds Read Vulnerability (CVE-2017-9118) CVE-2017-9118
PHP Out-of-bounds Read Vulnerability (CVE-2017-16642) CVE-2017-16642
PHP Out-of-bounds Read Vulnerability (CVE-2018-10549) CVE-2018-10549
PHP Out-of-bounds Read Vulnerability (CVE-2018-20783) CVE-2018-20783
PHP Out-of-bounds Read Vulnerability (CVE-2019-9022) CVE-2019-9022
PHP Out-of-bounds Read Vulnerability (CVE-2019-9024) CVE-2019-9024
PHP Out-of-bounds Read Vulnerability (CVE-2019-11041) CVE-2019-11041
PHP Out-of-bounds Read Vulnerability (CVE-2019-11042) CVE-2019-11042
PHP Out-of-bounds Read Vulnerability (CVE-2019-11046) CVE-2019-11046
PHP Out-of-bounds Read Vulnerability (CVE-2019-19246) CVE-2019-19246
PHP Out-of-bounds Read Vulnerability (CVE-2020-7067) CVE-2020-7067
PHP Out-of-bounds Read Vulnerability (CVE-2022-31630) CVE-2022-31630
PHP Out-of-bounds Write Vulnerability (CVE-2008-2371) CVE-2008-2371
PHP Out-of-bounds Write Vulnerability (CVE-2016-5399) CVE-2016-5399
PHP Out-of-bounds Write Vulnerability (CVE-2019-6977) CVE-2019-6977
PHP Out-of-bounds Write Vulnerability (CVE-2020-7065) CVE-2020-7065
PHP Out-of-bounds Write Vulnerability (CVE-2021-21703) CVE-2021-21703
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-1461) CVE-2007-1461
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3997) CVE-2007-3997
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-0145) CVE-2008-0145
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-5624) CVE-2008-5624
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-5625) CVE-2008-5625
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-7002) CVE-2008-7002
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-4018) CVE-2009-4018
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2335) CVE-2012-2335
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1635) CVE-2013-1635
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0185) CVE-2014-0185
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-8994) CVE-2015-8994
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2019-9637) CVE-2019-9637
PHP Release of Invalid Pointer or Reference Vulnerability (CVE-2022-31625) CVE-2022-31625
PHP Resource Management Errors Vulnerability (CVE-2002-2309) CVE-2002-2309
PHP Resource Management Errors Vulnerability (CVE-2007-4660) CVE-2007-4660
PHP Resource Management Errors Vulnerability (CVE-2010-2225) CVE-2010-2225
PHP Resource Management Errors Vulnerability (CVE-2011-1148) CVE-2011-1148
PHP Resource Management Errors Vulnerability (CVE-2012-0830) CVE-2012-0830
PHP Resource Management Errors Vulnerability (CVE-2015-8877) CVE-2015-8877
PHP Server-Side Request Forgery (SSRF) Vulnerability (CVE-2017-7272) CVE-2017-7272
phpThumb() fltr[] parameter command injection vulnerability CVE-2010-1598
PHP Uncontrolled Resource Consumption Vulnerability (CVE-2011-3336) CVE-2011-3336
PHP Uncontrolled Resource Consumption Vulnerability (CVE-2017-11142) CVE-2017-11142
PHP Uncontrolled Resource Consumption Vulnerability (CVE-2023-0662) CVE-2023-0662
PHP Use After Free Vulnerability (CVE-2015-1351) CVE-2015-1351
PHP Use After Free Vulnerability (CVE-2015-6831) CVE-2015-6831
PHP Use After Free Vulnerability (CVE-2017-12934) CVE-2017-12934
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2011-1153) CVE-2011-1153
PHP Use of Uninitialized Resource Vulnerability (CVE-2015-3414) CVE-2015-3414
Phusion Passenger Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2018-12029) CVE-2018-12029
Phusion Passenger Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-12027) CVE-2018-12027
Phusion Passenger Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-12028) CVE-2018-12028
Phusion Passenger Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-10345) CVE-2016-10345
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-1468) CVE-2013-1468
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-10678) CVE-2017-10678
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-10680) CVE-2017-10680
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-10681) CVE-2017-10681
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-17774) CVE-2017-17774
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-17827) CVE-2017-17827
Piwigo Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-26267) CVE-2022-26267
Piwigo Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10679) CVE-2017-10679
Piwigo Improper Access Control Vulnerability (CVE-2016-10084) CVE-2016-10084
Piwigo Improper Access Control Vulnerability (CVE-2016-10085) CVE-2016-10085
Piwigo Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2012-2208) CVE-2012-2208
Piwigo Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-40553) CVE-2021-40553
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2933) CVE-2009-2933
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-9115) CVE-2014-9115
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-1441) CVE-2015-1441
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19215) CVE-2020-19215
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19216) CVE-2020-19216
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19217) CVE-2020-19217
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-27973) CVE-2021-27973
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-40313) CVE-2021-40313
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-40317) CVE-2021-40317
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-26266) CVE-2022-26266
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-32297) CVE-2022-32297
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-26876) CVE-2023-26876
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-27233) CVE-2023-27233
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-37270) CVE-2023-37270
Piwigo Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) Vulnerability (CVE-2016-3735) CVE-2016-3735
Play Framework Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2022-31023) CVE-2022-31023
Play Framework Improper Input Validation Vulnerability (CVE-2015-2156) CVE-2015-2156
Play Framework Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-13864) CVE-2018-13864
Play Framework Inadequate Encryption Strength Vulnerability (CVE-2019-17598) CVE-2019-17598
Play Framework Out-of-bounds Write Vulnerability (CVE-2020-27196) CVE-2020-27196
Play Framework Uncontrolled Recursion Vulnerability (CVE-2020-26882) CVE-2020-26882
Play Framework Uncontrolled Recursion Vulnerability (CVE-2020-26883) CVE-2020-26883
Play Framework Uncontrolled Resource Consumption Vulnerability (CVE-2022-31018) CVE-2022-31018
PleskLin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1557) CVE-2012-1557
PleskLin Other Vulnerability (CVE-2013-0133) CVE-2013-0133
PleskLin Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4878) CVE-2013-4878
PleskWin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1557) CVE-2012-1557
PleskWin Other Vulnerability (CVE-2013-0133) CVE-2013-0133
PleskWin Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4878) CVE-2013-4878
Plone CMS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-7293) CVE-2015-7293
Plone CMS CVE-2011-0720 Vulnerability (CVE-2011-0720) CVE-2011-0720
Plone CMS CVE-2011-2528 Vulnerability (CVE-2011-2528) CVE-2011-2528
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5741) CVE-2007-5741
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-5493) CVE-2012-5493
Plone CMS Improper Input Validation Vulnerability (CVE-2015-7318) CVE-2015-7318
Plone CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-32633) CVE-2021-32633
Plone CMS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-7939) CVE-2020-7939
Plone CMS Improper Privilege Management Vulnerability (CVE-2020-7938) CVE-2020-7938
Plone CMS Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-28734) CVE-2020-28734
Plone CMS Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-28736) CVE-2020-28736
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5487) CVE-2012-5487
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-4041) CVE-2016-4041
Plone CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-28735) CVE-2020-28735
Plone CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-33511) CVE-2021-33511
Plone CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-33926) CVE-2021-33926
Plone CMS Weak Password Requirements Vulnerability (CVE-2020-7940) CVE-2020-7940
PmWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4453) CVE-2011-4453
PostgreSQL 7PK - Security Features Vulnerability (CVE-2016-2193) CVE-2016-2193
PostgreSQL Arbitrary Code Execution Vulnerbality (CVE-2020-25696) CVE-2020-25696
PostgreSQL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2015-0241) CVE-2015-0241
PostgreSQL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2015-0243) CVE-2015-0243
PostgreSQL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2020-21469) CVE-2020-21469
PostgreSQL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2017-14798) CVE-2017-14798
PostgreSQL CVE-2017-7547 Vulnerability (CVE-2017-7547) CVE-2017-7547
PostgreSQL CVE-2017-7548 Vulnerability (CVE-2017-7548) CVE-2017-7548
PostgreSQL CVE-2018-1058 Vulnerability (CVE-2018-1058) CVE-2018-1058
PostgreSQL CVE-2023-2454 Vulnerability (CVE-2023-2454) CVE-2023-2454
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3167) CVE-2015-3167
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7484) CVE-2017-7484
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7486) CVE-2017-7486
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-15098) CVE-2017-15098
PostgreSQL Improper Access Control Vulnerability (CVE-2016-0768) CVE-2016-0768
PostgreSQL Improper Access Control Vulnerability (CVE-2016-7048) CVE-2016-7048
PostgreSQL Improper Access Control Vulnerability (CVE-2019-10127) CVE-2019-10127
PostgreSQL Improper Access Control Vulnerability (CVE-2019-10128) CVE-2019-10128
PostgreSQL Improper Authentication Vulnerability (CVE-2007-6601) CVE-2007-6601
PostgreSQL Improper Certificate Validation Vulnerability (CVE-2021-43766) CVE-2021-43766
PostgreSQL Improper Control of Dynamically-Managed Code Resources Vulnerability (CVE-2022-2625) CVE-2022-2625
PostgreSQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1169) CVE-2010-1169
PostgreSQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2016-5424) CVE-2016-5424
PostgreSQL Improper Input Validation Vulnerability (CVE-2019-10210) CVE-2019-10210
PostgreSQL Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-9193) CVE-2019-9193
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-10915) CVE-2018-10915
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-10208) CVE-2019-10208
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-25695) CVE-2020-25695
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-23214) CVE-2021-23214
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-1552) CVE-2022-1552
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39417) CVE-2023-39417
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-0773) CVE-2016-0773
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2021-32027) CVE-2021-32027
PostgreSQL Incorrect Authorization Vulnerability (CVE-2018-10925) CVE-2018-10925
PostgreSQL Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-1053) CVE-2018-1053
PostgreSQL NULL Pointer Dereference Vulnerability (CVE-2016-5423) CVE-2016-5423
PostgreSQL Numeric Errors Vulnerability (CVE-2013-1900) CVE-2013-1900
PostgreSQL Other Vulnerability (CVE-2002-0802) CVE-2002-0802
PostgreSQL Other Vulnerability (CVE-2002-1397) CVE-2002-1397
PostgreSQL Other Vulnerability (CVE-2002-1400) CVE-2002-1400
PostgreSQL Other Vulnerability (CVE-2002-1642) CVE-2002-1642
PostgreSQL Other Vulnerability (CVE-2003-0901) CVE-2003-0901
PostgreSQL Other Vulnerability (CVE-2005-0245) CVE-2005-0245
PostgreSQL Other Vulnerability (CVE-2005-1409) CVE-2005-1409
PostgreSQL Other Vulnerability (CVE-2006-2313) CVE-2006-2313
PostgreSQL Other Vulnerability (CVE-2006-2314) CVE-2006-2314
PostgreSQL Other Vulnerability (CVE-2007-0555) CVE-2007-0555
PostgreSQL Other Vulnerability (CVE-2012-1618) CVE-2012-1618
PostgreSQL Out-of-bounds Write Vulnerability (CVE-2015-0242) CVE-2015-0242
PostgreSQL Out-of-bounds Write Vulnerability (CVE-2019-10164) CVE-2019-10164
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1447) CVE-2010-1447
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0766) CVE-2016-0766
PostgreSQL Uncontrolled Search Path Element Vulnerability (CVE-2020-14349) CVE-2020-14349
PostgreSQL Untrusted Search Path Vulnerability (CVE-2020-10733) CVE-2020-10733
PostgreSQL Untrusted Search Path Vulnerability (CVE-2020-14350) CVE-2020-14350
PostgreSQL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2020-25694) CVE-2020-25694
PrestaShop Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-13461) CVE-2019-13461
PrestaShop Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-25170) CVE-2023-25170
PrestaShop CVE-2018-19125 Vulnerability (CVE-2018-19125) CVE-2018-19125
PrestaShop CVE-2020-26224 Vulnerability (CVE-2020-26224) CVE-2020-26224
PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-20717) CVE-2018-20717
PrestaShop Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-19124) CVE-2018-19124
PrestaShop Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-39528) CVE-2023-39528
PrestaShop Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2021-21302) CVE-2021-21302
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-30151) CVE-2023-30151
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-30839) CVE-2023-30839
PrestaShop Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2018-7491) CVE-2018-7491
PrestaShop Other Vulnerability (CVE-2020-15082) CVE-2020-15082
PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2013-6358) CVE-2013-6358
ProjectSend Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2018-7201) CVE-2018-7201
ProjectSend Improper Privilege Management Vulnerability (CVE-2020-28874) CVE-2020-28874
ProjectSend Incorrect Authorization Vulnerability (CVE-2021-40884) CVE-2021-40884
ProjectSend Insertion of Sensitive Information into Log File Vulnerability (CVE-2019-11492) CVE-2019-11492
ProjectSend Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-11378) CVE-2019-11378
Prototype CVE-2008-7220 Vulnerability (CVE-2008-7220) CVE-2008-7220
Prototype CVE-2020-27511 Vulnerability (CVE-2020-27511) CVE-2020-27511
Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2004-0150) CVE-2004-0150
Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2008-3142) CVE-2008-3142
Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2010-1450) CVE-2010-1450
Python Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2022-48566) CVE-2022-48566
Python CVE-2013-1753 Vulnerability (CVE-2013-1753) CVE-2013-1753
Python CVE-2018-1060 Vulnerability (CVE-2018-1060) CVE-2018-1060
Python CVE-2018-1061 Vulnerability (CVE-2018-1061) CVE-2018-1061
Python CVE-2019-16056 Vulnerability (CVE-2019-16056) CVE-2019-16056
Python CVE-2019-17514 Vulnerability (CVE-2019-17514) CVE-2019-17514
Python CVE-2022-42919 Vulnerability (CVE-2022-42919) CVE-2022-42919
Python Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2183) CVE-2016-2183
Python Files or Directories Accessible to External Parties Vulnerability (CVE-2019-13404) CVE-2019-13404
Python Improper Encoding or Escaping of Output Vulnerability (CVE-2020-26116) CVE-2020-26116
Python Improper Input Validation Vulnerability (CVE-2013-7338) CVE-2013-7338
Python Improper Input Validation Vulnerability (CVE-2023-24329) CVE-2023-24329
Python Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2017-17522) CVE-2017-17522
Python Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2022-0391) CVE-2022-0391
Python Improper Privilege Management Vulnerability (CVE-2020-29396) CVE-2020-29396
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-1912) CVE-2014-1912
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4472) CVE-2016-4472
Python Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-9233) CVE-2017-9233
Python Inadequate Encryption Strength Vulnerability (CVE-2014-0224) CVE-2014-0224
Python Incorrect Conversion between Numeric Types Vulnerability (CVE-2008-1721) CVE-2008-1721
Python Incorrect Type Conversion or Cast Vulnerability (CVE-2020-10735) CVE-2020-10735
Python Integer Overflow or Wraparound Vulnerability (CVE-2008-2315) CVE-2008-2315
Python Integer Overflow or Wraparound Vulnerability (CVE-2008-3143) CVE-2008-3143
Python Integer Overflow or Wraparound Vulnerability (CVE-2008-4864) CVE-2008-4864
Python Integer Overflow or Wraparound Vulnerability (CVE-2010-1449) CVE-2010-1449
Python Integer Overflow or Wraparound Vulnerability (CVE-2018-20406) CVE-2018-20406
Python Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2019-20907) CVE-2019-20907
Python Missing Initialization of Resource Vulnerability (CVE-2018-14647) CVE-2018-14647
Python NULL Pointer Dereference Vulnerability (CVE-2019-5010) CVE-2019-5010
Python Numeric Errors Vulnerability (CVE-2008-2316) CVE-2008-2316
Python Other Vulnerability (CVE-2005-0089) CVE-2005-0089
Python Other Vulnerability (CVE-2006-4980) CVE-2006-4980
Python Other Vulnerability (CVE-2015-5652) CVE-2015-5652
Python Out-of-bounds Read Vulnerability (CVE-2019-15903) CVE-2019-15903
Python Out-of-bounds Write Vulnerability (CVE-2018-25032) CVE-2018-25032
Python Uncontrolled Recursion Vulnerability (CVE-2023-36632) CVE-2023-36632
Python Uncontrolled Resource Consumption Vulnerability (CVE-2019-9674) CVE-2019-9674
Python Uncontrolled Resource Consumption Vulnerability (CVE-2021-3737) CVE-2021-3737
Python Uncontrolled Resource Consumption Vulnerability (CVE-2022-45061) CVE-2022-45061
Python Uncontrolled Search Path Element Vulnerability (CVE-2017-20052) CVE-2017-20052
Python Uncontrolled Search Path Element Vulnerability (CVE-2020-15523) CVE-2020-15523
Python Untrusted Search Path Vulnerability (CVE-2022-26488) CVE-2022-26488
Python Untrusted Search Path Vulnerability (CVE-2023-41105) CVE-2023-41105
Python URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-28861) CVE-2021-28861
Python Use After Free Vulnerability (CVE-2022-48560) CVE-2022-48560
qdPM Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-26180) CVE-2022-26180
qdPM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2020-26165) CVE-2020-26165
qdPM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-7246) CVE-2020-7246
qdPM Sensitive Information Disclosure Vulnerability (CVE-2015-3881) CVE-2015-3881
Question2Answer Improper Input Validation Vulnerability (CVE-2017-12775) CVE-2017-12775
Rails mass assignment
Resin Application Server Improper Input Validation Vulnerability (CVE-2012-2965) CVE-2012-2965
Resin Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-44138) CVE-2021-44138
Resin Application Server Other Vulnerability (CVE-2012-2966) CVE-2012-2966
Resin Application Server Other Vulnerability (CVE-2012-2967) CVE-2012-2967
Restlet Framework Deserialization of Untrusted Data Vulnerability (CVE-2013-4271) CVE-2013-4271
Restlet Framework Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-14868) CVE-2017-14868
Restlet Framework Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-14949) CVE-2017-14949
Restlet Framework XML Injection (aka Blind XPath Injection) Vulnerability (CVE-2013-4221) CVE-2013-4221
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-9127) CVE-2016-9127
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-9455) CVE-2016-9455
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-9456) CVE-2016-9456
ReviveAdserver Improper Access Control Vulnerability (CVE-2015-7367) CVE-2015-7367
ReviveAdserver Improper Access Control Vulnerability (CVE-2015-7369) CVE-2015-7369
ReviveAdserver Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-7372) CVE-2015-7372
ReviveAdserver Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-7149) CVE-2013-7149
ReviveAdserver Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2021-22948) CVE-2021-22948
ReviveAdserver Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) Vulnerability (CVE-2019-5440) CVE-2019-5440
Riot.js Resource Management Errors Vulnerability (CVE-2016-10527) CVE-2016-10527
Roundcube Cross-site Request Forgery (CSRF) Vulnerability (CVE-2016-4069) CVE-2016-4069
Roundcube Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5383) CVE-2015-5383
Roundcube Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-19205) CVE-2018-19205
Roundcube Files or Directories Accessible to External Parties Vulnerability (CVE-2017-16651) CVE-2017-16651
Roundcube Improper Access Control Vulnerability (CVE-2016-9920) CVE-2016-9920
Roundcube Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-6172) CVE-2013-6172
Roundcube Improper Privilege Management Vulnerability (CVE-2017-8114) CVE-2017-8114
Roundcube Multiple Buffer Overflow Vulnerabilities (CVE-2015-2181) CVE-2015-2181
Roundcube Resource Management Errors Vulnerability (CVE-2008-5620) CVE-2008-5620
Roundcube security updates 0.8.6 and 0.7.3 CVE-2013-1904
Roundcube Unspesificed Vulnerability (CVE-2018-9846) CVE-2018-9846
Roundcube Unspesificed Vulnerability (CVE-2018-1000071) CVE-2018-1000071
Roundcube Unspesificed Vulnerability (CVE-2019-15237) CVE-2019-15237
Ruby CVE-2018-16396 Vulnerability (CVE-2018-16396) CVE-2018-16396
Ruby CVE-2021-41819 Vulnerability (CVE-2021-41819) CVE-2021-41819
RubyGems Deserialization of Untrusted Data Vulnerability (CVE-2018-1000074) CVE-2018-1000074
RubyGems Improper Authentication Vulnerability (CVE-2022-36073) CVE-2022-36073
RubyGems Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-8324) CVE-2019-8324
RubyGems Improper Input Validation Vulnerability (CVE-2017-0900) CVE-2017-0900
RubyGems Improper Input Validation Vulnerability (CVE-2017-0901) CVE-2017-0901
RubyGems Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-8320) CVE-2019-8320
RubyGems Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2018-1000073) CVE-2018-1000073
RubyGems Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') Vulnerability (CVE-2019-8321) CVE-2019-8321
RubyGems Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-8322) CVE-2019-8322
RubyGems Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-8323) CVE-2019-8323
RubyGems Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-8325) CVE-2019-8325
RubyGems Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1000075) CVE-2018-1000075
RubyGems Origin Validation Error Vulnerability (CVE-2017-0902) CVE-2017-0902
Ruby Improper Authentication Vulnerability (CVE-2017-10784) CVE-2017-10784
Ruby Improper Authentication Vulnerability (CVE-2019-16201) CVE-2019-16201
Ruby Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-16255) CVE-2019-16255
Ruby Improper Input Validation Vulnerability (CVE-2008-3657) CVE-2008-3657
Ruby Improper Input Validation Vulnerability (CVE-2009-5147) CVE-2009-5147
Ruby Improper Input Validation Vulnerability (CVE-2011-4815) CVE-2011-4815
Ruby Improper Input Validation Vulnerability (CVE-2015-7551) CVE-2015-7551
Ruby Improper Input Validation Vulnerability (CVE-2017-6181) CVE-2017-6181
Ruby Improper Input Validation Vulnerability (CVE-2018-8779) CVE-2018-8779
Ruby Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-6914) CVE-2018-6914
Ruby Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-28966) CVE-2021-28966
Ruby Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-5247) CVE-2020-5247
Ruby Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2017-17405) CVE-2017-17405
Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2489) CVE-2010-2489
Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-14033) CVE-2017-14033
Ruby Improper Restriction of XML External Entity Reference Vulnerability (CVE-2021-28965) CVE-2021-28965
Ruby Inadequate Encryption Strength Vulnerability (CVE-2021-32066) CVE-2021-32066
Ruby Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-25613) CVE-2020-25613
Ruby Inefficient Regular Expression Complexity Vulnerability (CVE-2023-22795) CVE-2023-22795
Ruby Inefficient Regular Expression Complexity Vulnerability (CVE-2023-28756) CVE-2023-28756
Ruby Interpretation Conflict Vulnerability (CVE-2021-33621) CVE-2021-33621
Ruby Numeric Errors Vulnerability (CVE-2008-2376) CVE-2008-2376
Ruby Numeric Errors Vulnerability (CVE-2008-2725) CVE-2008-2725
Ruby Numeric Errors Vulnerability (CVE-2008-2726) CVE-2008-2726
Ruby on Rails Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-5419) CVE-2019-5419
Ruby on Rails CVE-2006-4112 Vulnerability (CVE-2006-4112) CVE-2006-4112
Ruby on Rails CVE-2019-5418 Vulnerability (CVE-2019-5418) CVE-2019-5418
Ruby on Rails CVE-2021-22902 Vulnerability (CVE-2021-22902) CVE-2021-22902
Ruby on Rails Deserialization of Untrusted Data Vulnerability (CVE-2018-16476) CVE-2018-16476
Ruby on Rails Deserialization of Untrusted Data Vulnerability (CVE-2020-8164) CVE-2020-8164
Ruby on Rails Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2021-22885) CVE-2021-22885
Ruby on Rails Improper Access Control Vulnerability (CVE-2016-6317) CVE-2016-6317
Ruby on Rails Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-4111) CVE-2006-4111
Ruby on Rails Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2020-8163) CVE-2020-8163
Ruby on Rails Improper Input Validation Vulnerability (CVE-2013-0156) CVE-2013-0156
Ruby on Rails Improper Input Validation Vulnerability (CVE-2016-2098) CVE-2016-2098
Ruby on Rails Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-0752) CVE-2016-0752
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-4094) CVE-2008-4094
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-0448) CVE-2011-0448
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-2930) CVE-2011-2930
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2695) CVE-2012-2695
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-6496) CVE-2012-6496
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3482) CVE-2014-3482
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3483) CVE-2014-3483
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17916) CVE-2017-17916
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17917) CVE-2017-17917
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17919) CVE-2017-17919
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17920) CVE-2017-17920
Ruby on Rails Inefficient Regular Expression Complexity Vulnerability (CVE-2023-22792) CVE-2023-22792
Ruby on Rails Inefficient Regular Expression Complexity Vulnerability (CVE-2023-22795) CVE-2023-22795
Ruby on Rails Other Vulnerability (CVE-2013-0333) CVE-2013-0333
Ruby on Rails Other Vulnerability (CVE-2021-22904) CVE-2021-22904
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-0449) CVE-2011-0449
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3514) CVE-2014-3514
Ruby on Rails Resource Management Errors Vulnerability (CVE-2015-7581) CVE-2015-7581
Ruby on Rails Resource Management Errors Vulnerability (CVE-2016-0751) CVE-2016-0751
Ruby on Rails SQL injection CVE-2012-2695
Ruby on Rails Uncontrolled Resource Consumption Vulnerability (CVE-2021-22880) CVE-2021-22880
Ruby on Rails Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-8162) CVE-2020-8162
Ruby Other Vulnerability (CVE-2021-41817) CVE-2021-41817
Ruby Out-of-bounds Read Vulnerability (CVE-2022-28739) CVE-2022-28739
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3655) CVE-2008-3655
Ruby Resource Management Errors Vulnerability (CVE-2008-2664) CVE-2008-2664
Ruby Resource Management Errors Vulnerability (CVE-2008-3656) CVE-2008-3656
Ruby Resource Management Errors Vulnerability (CVE-2008-4310) CVE-2008-4310
Ruby Resource Management Errors Vulnerability (CVE-2014-6438) CVE-2014-6438
Ruby Uncontrolled Resource Consumption Vulnerability (CVE-2018-8777) CVE-2018-8777
Ruby Use of Externally-Controlled Format String Vulnerability (CVE-2018-8778) CVE-2018-8778
Rukovoditel Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-11818) CVE-2020-11818
Rukovoditel Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-30224) CVE-2021-30224
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-45020) CVE-2022-45020
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-13587) CVE-2020-13587
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-13588) CVE-2020-13588
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-13589) CVE-2020-13589
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-13590) CVE-2020-13590
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-13591) CVE-2020-13591
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-13592) CVE-2020-13592
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-43288) CVE-2022-43288
Rukovoditel Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-20166) CVE-2018-20166
Security update: Hotfix available for ColdFusion CVE-2013-0625 CVE-2013-0629 CVE-2013-0631 CVE-2013-0632
Seo Panel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-10839) CVE-2017-10839
Seo Panel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-28419) CVE-2021-28419
Seo Panel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-34117) CVE-2021-34117
Serendipity Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-5475) CVE-2017-5475
Serendipity Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-5476) CVE-2017-5476
Serendipity Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-8101) CVE-2017-8101
Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2332) CVE-2012-2332
Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2762) CVE-2012-2762
Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-5609) CVE-2017-5609
Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-1000129) CVE-2017-1000129
Serendipity Other Vulnerability (CVE-2005-1134) CVE-2005-1134
Serendipity Other Vulnerability (CVE-2005-1450) CVE-2005-1450
Serendipity Other Vulnerability (CVE-2005-1451) CVE-2005-1451
Serendipity Other Vulnerability (CVE-2006-2495) CVE-2006-2495
Serendipity Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1916) CVE-2010-1916
Serendipity Server-Side Request Forgery (SSRF) Vulnerability (CVE-2016-9752) CVE-2016-9752
Skipper Incorrect Authorization Vulnerability (CVE-2022-34296) CVE-2022-34296
SQL Injection in Symphony CVE-2013-2559
Sqlite Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2015-3717) CVE-2015-3717
Sqlite CVE-2019-19244 Vulnerability (CVE-2019-19244) CVE-2019-19244
Sqlite CVE-2019-19603 Vulnerability (CVE-2019-19603) CVE-2019-19603
Sqlite CVE-2021-36690 Vulnerability (CVE-2021-36690) CVE-2021-36690
Sqlite Improper Initialization Vulnerability (CVE-2020-11655) CVE-2020-11655
Sqlite Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-6592) CVE-2008-6592
Sqlite Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6593) CVE-2008-6593
Sqlite Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-20505) CVE-2018-20505
Sqlite Improper Resource Shutdown or Release Vulnerability (CVE-2015-3415) CVE-2015-3415
Sqlite Improper Validation of Array Index Vulnerability (CVE-2022-35737) CVE-2022-35737
Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2015-3416) CVE-2015-3416
Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2018-20346) CVE-2018-20346
Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2018-20506) CVE-2018-20506
Sqlite NULL Pointer Dereference Vulnerability (CVE-2017-15286) CVE-2017-15286
Sqlite NULL Pointer Dereference Vulnerability (CVE-2018-8740) CVE-2018-8740
Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-9937) CVE-2019-9937
Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-19880) CVE-2019-19880
Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-19923) CVE-2019-19923
Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-19926) CVE-2019-19926
Sqlite NULL Pointer Dereference Vulnerability (CVE-2020-9327) CVE-2020-9327
Sqlite NULL Pointer Dereference Vulnerability (CVE-2020-35525) CVE-2020-35525
Sqlite Other Vulnerability (CVE-2019-19959) CVE-2019-19959
Sqlite Other Vulnerability (CVE-2019-20218) CVE-2019-20218
Sqlite Out-of-bounds Read Vulnerability (CVE-2019-9936) CVE-2019-9936
Sqlite Out-of-bounds Read Vulnerability (CVE-2021-31239) CVE-2021-31239
Sqlite Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19925) CVE-2019-19925
Sqlite Use After Free Vulnerability (CVE-2019-5018) CVE-2019-5018
Sqlite Use After Free Vulnerability (CVE-2020-13630) CVE-2020-13630
Sqlite Use After Free Vulnerability (CVE-2020-13871) CVE-2020-13871
Sqlite Use of Uninitialized Resource Vulnerability (CVE-2015-3414) CVE-2015-3414
Squid CVE-2018-1000024 Vulnerability (CVE-2018-1000024) CVE-2018-1000024
Squid Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-8449) CVE-2020-8449
Squid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-10002) CVE-2016-10002
Squid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-10003) CVE-2016-10003
Squid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-12528) CVE-2019-12528
Squid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-18679) CVE-2019-18679
Squid Improper Certificate Validation Vulnerability (CVE-2021-41611) CVE-2021-41611
Squid Improper Input Validation Vulnerability (CVE-2013-1839) CVE-2013-1839
Squid Improper Input Validation Vulnerability (CVE-2016-2569) CVE-2016-2569
Squid Improper Input Validation Vulnerability (CVE-2016-2570) CVE-2016-2570
Squid Improper Input Validation Vulnerability (CVE-2016-2571) CVE-2016-2571
Squid Improper Input Validation Vulnerability (CVE-2016-2572) CVE-2016-2572
Squid Improper Input Validation Vulnerability (CVE-2016-4555) CVE-2016-4555
Squid Improper Input Validation Vulnerability (CVE-2019-12520) CVE-2019-12520
Squid Improper Input Validation Vulnerability (CVE-2020-8517) CVE-2020-8517
Squid Improper Input Validation Vulnerability (CVE-2020-24606) CVE-2020-24606
Squid Improper Input Validation Vulnerability (CVE-2020-25097) CVE-2020-25097
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2005-0211) CVE-2005-0211
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-4115) CVE-2013-4115
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-3947) CVE-2016-3947
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-3948) CVE-2016-3948
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4051) CVE-2016-4051
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4052) CVE-2016-4052
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4054) CVE-2016-4054
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-12854) CVE-2019-12854
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-8450) CVE-2020-8450
Squid Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-15049) CVE-2020-15049
Squid Insufficient Verification of Data Authenticity Vulnerability (CVE-2016-4553) CVE-2016-4553
Squid Insufficient Verification of Data Authenticity Vulnerability (CVE-2016-4554) CVE-2016-4554
Squid NULL Pointer Dereference Vulnerability (CVE-2018-1000027) CVE-2018-1000027
Squid NULL Pointer Dereference Vulnerability (CVE-2020-14058) CVE-2020-14058
Squid Other Vulnerability (CVE-2016-4556) CVE-2016-4556
Squid Out-of-bounds Read Vulnerability (CVE-2022-41318) CVE-2022-41318
Squid Out-of-bounds Write Vulnerability (CVE-2019-12527) CVE-2019-12527
Squid Out-of-bounds Write Vulnerability (CVE-2019-18676) CVE-2019-18676
Squid Uncontrolled Resource Consumption Vulnerability (CVE-2021-28651) CVE-2021-28651
Struts2/XWork remote command execution (S2-014) CVE-2013-1966 CVE-2013-2115
SugarCRM CVE-2023-35809 Vulnerability (CVE-2023-35809) CVE-2023-35809
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17299) CVE-2019-17299
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17300) CVE-2019-17300
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17301) CVE-2019-17301
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17302) CVE-2019-17302
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17303) CVE-2019-17303
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17304) CVE-2019-17304
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17305) CVE-2019-17305
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17306) CVE-2019-17306
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17307) CVE-2019-17307
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17308) CVE-2019-17308
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17309) CVE-2019-17309
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17310) CVE-2019-17310
SugarCRM Improper Input Validation Vulnerability (CVE-2017-14509) CVE-2017-14509
SugarCRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-17311) CVE-2019-17311
SugarCRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-17312) CVE-2019-17312
SugarCRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-17313) CVE-2019-17313
SugarCRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-17314) CVE-2019-17314
SugarCRM Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2019-17315) CVE-2019-17315
SugarCRM Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2019-17316) CVE-2019-17316
SugarCRM Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2019-17317) CVE-2019-17317
SugarCRM Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2023-35810) CVE-2023-35810
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2978) CVE-2009-2978
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4833) CVE-2011-4833
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-14508) CVE-2017-14508
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17292) CVE-2019-17292
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17293) CVE-2019-17293
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17294) CVE-2019-17294
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17295) CVE-2019-17295
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17296) CVE-2019-17296
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17297) CVE-2019-17297
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17298) CVE-2019-17298
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17318) CVE-2019-17318
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17319) CVE-2019-17319
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-35811) CVE-2023-35811
SugarCRM Incomplete List of Disallowed Inputs Vulnerability (CVE-2015-5946) CVE-2015-5946
SugarCRM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-35808) CVE-2023-35808
TCExam Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-20114) CVE-2021-20114
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5745) CVE-2020-5745
Telerik Web UI Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-2217) CVE-2014-2217
Three.js Uncontrolled Resource Consumption Vulnerability (CVE-2020-28496) CVE-2020-28496
timthumb.php remote code execution CVE-2011-4106
TinyMCE ajax_create_folder remote code execution vulnerability
Tornado Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-28476) CVE-2020-28476
Trac CVE-2009-4405 Vulnerability (CVE-2009-4405) CVE-2009-4405
Trac Incorrect Default Permissions Vulnerability (CVE-2010-5108) CVE-2010-5108
Twisted Web HTTP Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2022-21716) CVE-2022-21716
Twisted Web HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-21712) CVE-2022-21712
Twisted Web HTTP Server Improper Certificate Validation Vulnerability (CVE-2014-7143) CVE-2014-7143
Twisted Web HTTP Server Improper Certificate Validation Vulnerability (CVE-2019-12855) CVE-2019-12855
Twisted Web HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2022-24801) CVE-2022-24801
TYPO3 7PK - Security Features Vulnerability (CVE-2016-5091) CVE-2016-5091
TYPO3 Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2022-36104) CVE-2022-36104
TYPO3 Cleartext Storage of Sensitive Information Vulnerability (CVE-2020-26228) CVE-2020-26228
TYPO3 Cleartext Storage of Sensitive Information Vulnerability (CVE-2021-21339) CVE-2021-21339
TYPO3 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-11069) CVE-2020-11069
TYPO3 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-41113) CVE-2021-41113
TYPO3 Deserialization of Untrusted Data Vulnerability (CVE-2019-19849) CVE-2019-19849
TYPO3 Deserialization of Untrusted Data Vulnerability (CVE-2020-11067) CVE-2020-11067
TYPO3 Deserialization of Untrusted Data Vulnerability (CVE-2020-15098) CVE-2020-15098
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2005-4875) CVE-2005-4875
TYPO3 Files or Directories Accessible to External Parties Vulnerability (CVE-2021-21355) CVE-2021-21355
TYPO3 Improper Authentication Vulnerability (CVE-2009-0256) CVE-2009-0256
TYPO3 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2009-3631) CVE-2009-3631
TYPO3 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-23503) CVE-2022-23503
TYPO3 Improper Input Validation Vulnerability (CVE-2014-9509) CVE-2014-9509
TYPO3 Improper Input Validation Vulnerability (CVE-2019-11832) CVE-2019-11832
TYPO3 Improper Input Validation Vulnerability (CVE-2020-15099) CVE-2020-15099
TYPO3 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-19848) CVE-2019-19848
TYPO3 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2010-3668) CVE-2010-3668
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4855) CVE-2009-4855
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-3662) CVE-2010-3662
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1842) CVE-2013-1842
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-19850) CVE-2019-19850
TYPO3 Insufficient Session Expiration Vulnerability (CVE-2022-31050) CVE-2022-31050
TYPO3 Other Vulnerability (CVE-2006-6690) CVE-2006-6690
TYPO3 Other Vulnerability (CVE-2007-1081) CVE-2007-1081
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3714) CVE-2010-3714
TYPO3 Uncontrolled Recursion Vulnerability (CVE-2021-21359) CVE-2021-21359
TYPO3 Uncontrolled Recursion Vulnerability (CVE-2022-23500) CVE-2022-23500
TYPO3 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2010-3663) CVE-2010-3663
TYPO3 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-14251) CVE-2017-14251
TYPO3 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2021-21357) CVE-2021-21357
Umbraco CMS remote code execution
Underscore.js Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-23358) CVE-2021-23358
Undertow CVE-2022-1259 Vulnerability (CVE-2022-1259) CVE-2022-1259
Undertow Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-3859) CVE-2021-3859
Undertow Improper Input Validation Vulnerability (CVE-2020-1757) CVE-2020-1757
Undertow Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-10705) CVE-2020-10705
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-12165) CVE-2017-12165
Undertow Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2017-2670) CVE-2017-2670
Undertow Missing Authorization Vulnerability (CVE-2019-10184) CVE-2019-10184
Undertow Unchecked Return Value Vulnerability (CVE-2022-1319) CVE-2022-1319
Undertow Uncontrolled Resource Consumption Vulnerability (CVE-2019-14888) CVE-2019-14888
Undertow Uncontrolled Resource Consumption Vulnerability (CVE-2019-19343) CVE-2019-19343
Undertow Uncontrolled Resource Consumption Vulnerability (CVE-2021-3629) CVE-2021-3629
Undertow Uncontrolled Resource Consumption Vulnerability (CVE-2021-3690) CVE-2021-3690
Undertow Uncontrolled Resource Consumption Vulnerability (CVE-2022-2053) CVE-2022-2053
Uploadify arbitrary file upload
Vanilla Forums Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-1000432) CVE-2017-1000432
Vanilla Forums CVE-2013-3528 Vulnerability (CVE-2013-3528) CVE-2013-3528
Vanilla Forums Deserialization of Untrusted Data Vulnerability (CVE-2018-19499) CVE-2018-19499
Vanilla Forums Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3613) CVE-2011-3613
Vanilla Forums Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-10073) CVE-2016-10073
Vanilla Forums Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-3527) CVE-2013-3527
Varnish Cache Integer Overflow or Wraparound Vulnerability (CVE-2017-12425) CVE-2017-12425
Varnish Cache Other Vulnerability (CVE-2013-4090) CVE-2013-4090
Varnish Cache Other Vulnerability (CVE-2015-8852) CVE-2015-8852
Varnish Cache Reachable Assertion Vulnerability (CVE-2019-15892) CVE-2019-15892
vBSEO 3.6.0 PHP code injection CVE-2012-5223
vBulletin 4 (up to 4.1.2) search.php SQL injection
VirtueMart access control bypass
VMware directory traversal and privilege escalation vulnerabilities CVE-2009-2267 CVE-2009-3733
Vulnerable package dependencies [high]
W3 Total Cache CVE-2019-6715 Vulnerability (CVE-2019-6715) CVE-2019-6715
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19434) CVE-2018-19434
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19435) CVE-2018-19435
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19436) CVE-2018-19436
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-7755) CVE-2019-7755
WeBid Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000882) CVE-2018-1000882
WeBid Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-7116) CVE-2008-7116
WeBid Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-7119) CVE-2008-7119
WeBid Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-1000867) CVE-2018-1000867
WeBid Other Vulnerability (CVE-2014-5114) CVE-2014-5114
WebLogic Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-17359) CVE-2019-17359
WebLogic Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-7226) CVE-2020-7226
WebLogic Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-28491) CVE-2020-28491
WebLogic CVE-2008-2579 Vulnerability (CVE-2008-2579) CVE-2008-2579
WebLogic CVE-2016-0572 Vulnerability (CVE-2016-0572) CVE-2016-0572
WebLogic CVE-2016-0573 Vulnerability (CVE-2016-0573) CVE-2016-0573
WebLogic CVE-2016-0574 Vulnerability (CVE-2016-0574) CVE-2016-0574
WebLogic CVE-2016-0577 Vulnerability (CVE-2016-0577) CVE-2016-0577
WebLogic CVE-2016-3505 Vulnerability (CVE-2016-3505) CVE-2016-3505
WebLogic CVE-2017-3506 Vulnerability (CVE-2017-3506) CVE-2017-3506
WebLogic CVE-2017-3531 Vulnerability (CVE-2017-3531) CVE-2017-3531
WebLogic CVE-2017-10147 Vulnerability (CVE-2017-10147) CVE-2017-10147
WebLogic CVE-2017-10271 Vulnerability (CVE-2017-10271) CVE-2017-10271
WebLogic CVE-2018-2935 Vulnerability (CVE-2018-2935) CVE-2018-2935
WebLogic CVE-2018-3213 Vulnerability (CVE-2018-3213) CVE-2018-3213
WebLogic CVE-2018-3246 Vulnerability (CVE-2018-3246) CVE-2018-3246
WebLogic CVE-2018-15756 Vulnerability (CVE-2018-15756) CVE-2018-15756
WebLogic CVE-2019-2647 Vulnerability (CVE-2019-2647) CVE-2019-2647
WebLogic CVE-2019-2648 Vulnerability (CVE-2019-2648) CVE-2019-2648
WebLogic CVE-2019-2649 Vulnerability (CVE-2019-2649) CVE-2019-2649
WebLogic CVE-2019-2650 Vulnerability (CVE-2019-2650) CVE-2019-2650
WebLogic CVE-2019-2890 Vulnerability (CVE-2019-2890) CVE-2019-2890
WebLogic CVE-2019-2891 Vulnerability (CVE-2019-2891) CVE-2019-2891
WebLogic CVE-2020-2549 Vulnerability (CVE-2020-2549) CVE-2020-2549
WebLogic CVE-2020-2798 Vulnerability (CVE-2020-2798) CVE-2020-2798
WebLogic CVE-2020-2828 Vulnerability (CVE-2020-2828) CVE-2020-2828
WebLogic CVE-2020-2867 Vulnerability (CVE-2020-2867) CVE-2020-2867
WebLogic CVE-2020-2963 Vulnerability (CVE-2020-2963) CVE-2020-2963
WebLogic CVE-2020-2967 Vulnerability (CVE-2020-2967) CVE-2020-2967
WebLogic CVE-2020-14588 Vulnerability (CVE-2020-14588) CVE-2020-14588
WebLogic CVE-2020-14589 Vulnerability (CVE-2020-14589) CVE-2020-14589
WebLogic CVE-2020-14639 Vulnerability (CVE-2020-14639) CVE-2020-14639
WebLogic CVE-2020-14820 Vulnerability (CVE-2020-14820) CVE-2020-14820
WebLogic CVE-2020-14883 Vulnerability (CVE-2020-14883) CVE-2020-14883
WebLogic CVE-2021-2018 Vulnerability (CVE-2021-2018) CVE-2021-2018
WebLogic CVE-2021-2109 Vulnerability (CVE-2021-2109) CVE-2021-2109
WebLogic CVE-2021-2157 Vulnerability (CVE-2021-2157) CVE-2021-2157
WebLogic CVE-2021-2376 Vulnerability (CVE-2021-2376) CVE-2021-2376
WebLogic CVE-2021-2378 Vulnerability (CVE-2021-2378) CVE-2021-2378
WebLogic CVE-2021-35620 Vulnerability (CVE-2021-35620) CVE-2021-35620
WebLogic CVE-2022-21292 Vulnerability (CVE-2022-21292) CVE-2022-21292
WebLogic CVE-2022-21441 Vulnerability (CVE-2022-21441) CVE-2022-21441
WebLogic CVE-2023-21837 Vulnerability (CVE-2023-21837) CVE-2023-21837
WebLogic CVE-2023-21838 Vulnerability (CVE-2023-21838) CVE-2023-21838
WebLogic CVE-2023-21839 Vulnerability (CVE-2023-21839) CVE-2023-21839
WebLogic CVE-2023-21841 Vulnerability (CVE-2023-21841) CVE-2023-21841
WebLogic CVE-2023-21842 Vulnerability (CVE-2023-21842) CVE-2023-21842
WebLogic CVE-2023-21931 Vulnerability (CVE-2023-21931) CVE-2023-21931
WebLogic CVE-2023-21964 Vulnerability (CVE-2023-21964) CVE-2023-21964
WebLogic CVE-2023-21979 Vulnerability (CVE-2023-21979) CVE-2023-21979
WebLogic CVE-2023-21996 Vulnerability (CVE-2023-21996) CVE-2023-21996
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-10086) CVE-2019-10086
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-10968) CVE-2020-10968
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-10969) CVE-2020-10969
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11111) CVE-2020-11111
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11112) CVE-2020-11112
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11113) CVE-2020-11113
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11619) CVE-2020-11619
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11620) CVE-2020-11620
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2021-4104) CVE-2021-4104
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2022-23302) CVE-2022-23302
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2022-23307) CVE-2022-23307
WebLogic Download of Code Without Integrity Check Vulnerability (CVE-2020-5398) CVE-2020-5398
WebLogic Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-40690) CVE-2021-40690
WebLogic Improper Certificate Validation Vulnerability (CVE-2021-3450) CVE-2021-3450
WebLogic Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-21371) CVE-2022-21371
WebLogic Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2020-5258) CVE-2020-5258
WebLogic Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2015-4852) CVE-2015-4852
WebLogic Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2018-11040) CVE-2018-11040
WebLogic Incorrect Authorization Vulnerability (CVE-2018-1258) CVE-2018-1258
WebLogic Other Vulnerability (CVE-2020-10672) CVE-2020-10672
WebLogic Other Vulnerability (CVE-2020-10673) CVE-2020-10673
WebLogic Out-of-bounds Write Vulnerability (CVE-2020-36518) CVE-2020-36518
WebLogic Uncontrolled Resource Consumption Vulnerability (CVE-2022-24839) CVE-2022-24839
WebLogic Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-1000180) CVE-2018-1000180
WebLogic Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2021-2351) CVE-2021-2351
Werkzeug WSGI Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-25577) CVE-2023-25577
Werkzeug WSGI Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-14322) CVE-2019-14322
Werkzeug WSGI Insufficient Entropy Vulnerability (CVE-2019-14806) CVE-2019-14806
WildFly Application Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0793) CVE-2016-0793
WildFly Application Server Uncontrolled Resource Consumption Vulnerability (CVE-2016-9589) CVE-2016-9589
WooFramework shortcode exploit
WordPress Access of Resource Using Incompatible Type ('Type Confusion') Vulnerability (CVE-2019-17675) CVE-2019-17675
WordPress caching plugins PHP code execution CVE-2013-2010
WordPress Credentials Management Errors Vulnerability (CVE-2009-2762) CVE-2009-2762
WordPress Credentials Management Errors Vulnerability (CVE-2016-5838) CVE-2016-5838
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-6635) CVE-2016-6635
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-5489) CVE-2017-5489
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-5492) CVE-2017-5492
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-9064) CVE-2017-9064
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-9787) CVE-2019-9787
WordPress CVE-2011-4899 Vulnerability (CVE-2011-4899) CVE-2011-4899
WordPress CVE-2014-5203 Vulnerability (CVE-2014-5203) CVE-2014-5203
WordPress CVE-2016-5832 Vulnerability (CVE-2016-5832) CVE-2016-5832
WordPress CVE-2016-5836 Vulnerability (CVE-2016-5836) CVE-2016-5836
WordPress CVE-2016-5837 Vulnerability (CVE-2016-5837) CVE-2016-5837
WordPress CVE-2016-5839 Vulnerability (CVE-2016-5839) CVE-2016-5839
WordPress CVE-2017-1001000 Vulnerability (CVE-2017-1001000) CVE-2017-1001000
WordPress CVE-2019-17673 Vulnerability (CVE-2019-17673) CVE-2019-17673
WordPress CVE-2020-28033 Vulnerability (CVE-2020-28033) CVE-2020-28033
WordPress Deserialization of Untrusted Data Vulnerability (CVE-2018-19296) CVE-2018-19296
WordPress Deserialization of Untrusted Data Vulnerability (CVE-2022-21663) CVE-2022-21663
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5835) CVE-2016-5835
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-20151) CVE-2018-20151
WordPress Improper Authentication Vulnerability (CVE-2008-1930) CVE-2008-1930
WordPress Improper Authorization Vulnerability (CVE-2016-4029) CVE-2016-4029
WordPress Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2003-1599) CVE-2003-1599
WordPress Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-4338) CVE-2013-4338
WordPress Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-8942) CVE-2019-8942
WordPress Improper Input Validation Vulnerability (CVE-2007-1277) CVE-2007-1277
WordPress Improper Input Validation Vulnerability (CVE-2008-5695) CVE-2008-5695
WordPress Improper Input Validation Vulnerability (CVE-2013-4339) CVE-2013-4339
WordPress Improper Input Validation Vulnerability (CVE-2017-9065) CVE-2017-9065
WordPress Improper Input Validation Vulnerability (CVE-2017-1000600) CVE-2017-1000600
WordPress Improper Input Validation Vulnerability (CVE-2018-1000773) CVE-2018-1000773
WordPress Improper Input Validation Vulnerability (CVE-2020-26596) CVE-2020-26596
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0194) CVE-2008-0194
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-6896) CVE-2016-6896
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-14719) CVE-2017-14719
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-14722) CVE-2017-14722
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-12895) CVE-2018-12895
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9062) CVE-2017-9062
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-4894) CVE-2007-4894
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0491) CVE-2008-0491
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-4625) CVE-2008-4625
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-3130) CVE-2011-3130
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-2213) CVE-2015-2213
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-21661) CVE-2022-21661
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-21664) CVE-2022-21664
WordPress Inadequate Encryption Strength Vulnerability (CVE-2012-6707) CVE-2012-6707
WordPress Missing Authentication for Critical Function Vulnerability (CVE-2020-11028) CVE-2020-11028
WordPress Other Vulnerability (CVE-2005-1687) CVE-2005-1687
WordPress Other Vulnerability (CVE-2005-1810) CVE-2005-1810
WordPress Other Vulnerability (CVE-2005-2108) CVE-2005-2108
WordPress Other Vulnerability (CVE-2005-2612) CVE-2005-2612
WordPress Other Vulnerability (CVE-2006-1012) CVE-2006-1012
WordPress Other Vulnerability (CVE-2006-2667) CVE-2006-2667
WordPress Other Vulnerability (CVE-2007-0233) CVE-2007-0233
WordPress Other Vulnerability (CVE-2007-0262) CVE-2007-0262
WordPress Other Vulnerability (CVE-2007-0539) CVE-2007-0539
WordPress Other Vulnerability (CVE-2007-2821) CVE-2007-2821
WordPress Other Vulnerability (CVE-2016-2221) CVE-2016-2221
WordPress Other Vulnerability (CVE-2016-2222) CVE-2016-2222
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2146) CVE-2008-2146
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3747) CVE-2008-3747
WordPress Server-Side Request Forgery (SSRF) Vulnerability (CVE-2017-9066) CVE-2017-9066
WordPress Uncontrolled Resource Consumption Vulnerability (CVE-2018-6389) CVE-2018-6389
WordPress Uncontrolled Resource Consumption Vulnerability (CVE-2023-22622) CVE-2023-22622
WordPress Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-14028) CVE-2018-14028
WordPress Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) Vulnerability (CVE-2017-5493) CVE-2017-5493
WordPress Use of Insufficiently Random Values Vulnerability (CVE-2017-17091) CVE-2017-17091
WordPress W3 Total Cache plugin predictable cache filenames CVE-2012-6077 CVE-2012-6078 CVE-2012-6079
WordPress Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2014-6412) CVE-2014-6412
WordPress Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2020-11027) CVE-2020-11027
XOOPS CVE-2009-3963 Vulnerability (CVE-2009-3963) CVE-2009-3963
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0612) CVE-2008-0612
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-3296) CVE-2008-3296
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2002-2391) CVE-2002-2391
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0611) CVE-2008-0611
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-4433) CVE-2008-4433
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-5665) CVE-2008-5665
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-7290) CVE-2017-7290
XOOPS Other Vulnerability (CVE-2005-0743) CVE-2005-0743
XOOPS Other Vulnerability (CVE-2005-2113) CVE-2005-2113
XOOPS Other Vulnerability (CVE-2007-0377) CVE-2007-0377
YetiForce CRM Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-0269) CVE-2022-0269
YOURLS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-0088) CVE-2022-0088
YOURLS Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2021-3734) CVE-2021-3734
ZenCart Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-11675) CVE-2017-11675
ZenCart Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2021-3291) CVE-2021-3291
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2254) CVE-2009-2254
ZenCart Other Vulnerability (CVE-2009-4323) CVE-2009-4323
Zend Framework local file disclosure via XXE injection CVE-2012-3363 CVE-2015-5161
Zenphoto Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-5593) CVE-2020-5593
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-6666) CVE-2007-6666
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4566) CVE-2009-4566
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4906) CVE-2010-4906
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-5591) CVE-2015-5591
Zenphoto Improper Privilege Management Vulnerability (CVE-2018-0610) CVE-2018-0610
Zenphoto Other Vulnerability (CVE-2007-0616) CVE-2007-0616
Zenphoto Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-36079) CVE-2020-36079
Zope Web Application Server CVE-2011-2528 Vulnerability (CVE-2011-2528) CVE-2011-2528
Zope Web Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-32633) CVE-2021-32633
Zope Web Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-32674) CVE-2021-32674
Zope Web Application Server Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2021-32811) CVE-2021-32811
Zope Web Application Server Other Vulnerability (CVE-2000-0483) CVE-2000-0483
Zope Web Application Server Other Vulnerability (CVE-2000-0725) CVE-2000-0725
Zope Web Application Server Other Vulnerability (CVE-2000-1211) CVE-2000-1211
Zope Web Application Server Other Vulnerability (CVE-2001-1227) CVE-2001-1227
Zope Web Application Server Other Vulnerability (CVE-2001-1278) CVE-2001-1278
Zope Web Application Server Other Vulnerability (CVE-2002-0170) CVE-2002-0170
Zope Web Application Server Other Vulnerability (CVE-2002-0688) CVE-2002-0688
Zope Web Application Server Other Vulnerability (CVE-2005-3323) CVE-2005-3323