Vulnerability Name CVE Severity
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-4415) CVE-2011-4415
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2012-0021) CVE-2012-0021
Apache HTTP Server Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2001-0131) CVE-2001-0131
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2003-1581) CVE-2003-1581
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6421) CVE-2007-6421
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2687) CVE-2012-2687
Apache HTTP Server Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2008-0456) CVE-2008-0456
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2009-3094) CVE-2009-3094
Apache HTTP Server Other Vulnerability (CVE-2002-1233) CVE-2002-1233
Apache HTTP Server Other Vulnerability (CVE-2004-1387) CVE-2004-1387
Apache HTTP Server Other Vulnerability (CVE-2004-1834) CVE-2004-1834
Apache HTTP Server Other Vulnerability (CVE-2007-1742) CVE-2007-1742
Apache HTTP Server Session Fixation Vulnerability (CVE-2001-1534) CVE-2001-1534
Apache Tomcat Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2021-43980) CVE-2021-43980
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2005-3164) CVE-2005-3164
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-4308) CVE-2008-4308
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-5519) CVE-2008-5519
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1157) CVE-2010-1157
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2204) CVE-2011-2204
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2071) CVE-2013-2071
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2007-5461) CVE-2007-5461
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-1358) CVE-2007-1358
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-2450) CVE-2007-2450
Apache Tomcat Other Vulnerability (CVE-2007-1858) CVE-2007-1858
Apache Tomcat Other Vulnerability (CVE-2010-3718) CVE-2010-3718
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0346) CVE-2013-0346
Apache Tomcat Resource Management Errors Vulnerability (CVE-2012-4534) CVE-2012-4534
Artifactory Incorrect Default Permissions Vulnerability (CVE-2021-46270) CVE-2021-46270
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-26071) CVE-2021-26071
Atlassian Jira CVE-2021-26076 Vulnerability (CVE-2021-26076) CVE-2021-26076
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8481) CVE-2015-8481
Atlassian Jira Other Vulnerability (CVE-2006-3338) CVE-2006-3338
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0971) CVE-2010-0971
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2091) CVE-2014-2091
Caddy Web Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-19148) CVE-2018-19148
Chamilo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-39061) CVE-2023-39061
Cherokee Cryptographic Issues Vulnerability (CVE-2011-2190) CVE-2011-2190
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4753) CVE-2013-4753
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3111) CVE-2021-3111
Coppermine Cross-site Scripting (XSS) Vulnerability (CVE-2015-3921) CVE-2015-3921
Coppermine Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1613) CVE-2012-1613
Django Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2513) CVE-2016-2513
Django Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0483) CVE-2014-0483
Dotclear Other Vulnerability (CVE-2007-3688) CVE-2007-3688
Dotclear Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-7903) CVE-2016-7903
Drupal Improper Access Control Vulnerability (CVE-2015-2559) CVE-2015-2559
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5621) CVE-2007-5621
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0274) CVE-2008-0274
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1131) CVE-2008-1131
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3741) CVE-2008-3741
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6170) CVE-2008-6170
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1844) CVE-2009-1844
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3156) CVE-2009-3156
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4369) CVE-2009-4369
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4370) CVE-2009-4370
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4371) CVE-2009-4371
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3094) CVE-2010-3094
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0244) CVE-2013-0244
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6387) CVE-2013-6387
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5021) CVE-2014-5021
Drupal Other Vulnerability (CVE-2006-2832) CVE-2006-2832
Drupal Other Vulnerability (CVE-2006-2833) CVE-2006-2833
Drupal Other Vulnerability (CVE-2006-5477) CVE-2006-5477
Drupal Other Vulnerability (CVE-2007-0124) CVE-2007-0124
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3093) CVE-2010-3093
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0827) CVE-2012-0827
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0245) CVE-2013-0245
Drupal Resource Management Errors Vulnerability (CVE-2012-1588) CVE-2012-1588
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0997) CVE-2010-0997
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0046) CVE-2014-0046
Envoy Proxy Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-11767) CVE-2020-11767
GlassFish CVE-2010-2397 Vulnerability (CVE-2010-2397) CVE-2010-2397
GlassFish CVE-2012-0081 Vulnerability (CVE-2012-0081) CVE-2012-0081
GlassFish CVE-2017-3626 Vulnerability (CVE-2017-3626) CVE-2017-3626
GlassFish Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3239) CVE-2017-3239
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-39324) CVE-2022-39324
Grafana Improper Preservation of Permissions Vulnerability (CVE-2022-36062) CVE-2022-36062
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3050) CVE-2014-3050
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-4962) CVE-2015-4962
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-7449) CVE-2015-7449
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0372) CVE-2016-0372
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2947) CVE-2016-2947
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1029) CVE-2011-1029
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5404) CVE-2013-5404
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0122) CVE-2015-0122
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0123) CVE-2015-0123
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0130) CVE-2015-0130
IBM RTC Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-4946) CVE-2015-4946
IBM WebSEAL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3045) CVE-2016-3045
IBM WebSEAL Improper Certificate Validation Vulnerability (CVE-2019-4150) CVE-2019-4150
IBM WebSEAL Session Fixation Vulnerability (CVE-2018-1804) CVE-2018-1804
Internet Information Services Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-1999-0861) CVE-1999-0861
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2000-0649) CVE-2000-0649
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2002-0422) CVE-2002-0422
Internet Information Services Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2003-1582) CVE-2003-1582
Internet Information Services Other Vulnerability (CVE-1999-1538) CVE-1999-1538
Internet Information Services Other Vulnerability (CVE-2000-0167) CVE-2000-0167
Internet Information Services Other Vulnerability (CVE-2001-0544) CVE-2001-0544
Java Denial of Service (DoS) Vulnerability (CVE-2018-2952) CVE-2018-2952
Java Unspesificed Vulnerability (CVE-2018-3136) CVE-2018-3136
Java Unspesificed Vulnerability (CVE-2018-3139) CVE-2018-3139
Java Unspesificed Vulnerability (CVE-2018-3150) CVE-2018-3150
Java Unspesificed Vulnerability (CVE-2018-3157) CVE-2018-3157
Java Unspesificed Vulnerability (CVE-2019-2422) CVE-2019-2422
Java Unspesificed Vulnerability (CVE-2019-2426) CVE-2019-2426
Java Unspesificed Vulnerability (CVE-2019-2766) CVE-2019-2766
Java Unspesificed Vulnerability (CVE-2019-2786) CVE-2019-2786
Java Unspesificed Vulnerability (CVE-2019-2818) CVE-2019-2818
Java Unspesificed Vulnerability (CVE-2020-14798) CVE-2020-14798
Jboss EAP Credentials Management Errors Vulnerability (CVE-2009-5066) CVE-2009-5066
Jboss EAP Credentials Management Errors Vulnerability (CVE-2012-0034) CVE-2012-0034
Jboss EAP Cryptographic Issues Vulnerability (CVE-2013-1921) CVE-2013-1921
Jboss EAP Cryptographic Issues Vulnerability (CVE-2014-0058) CVE-2014-0058
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-3554) CVE-2009-3554
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-0218) CVE-2013-0218
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-0059) CVE-2014-0059
Jboss EAP Improper Input Validation Vulnerability (CVE-2010-3862) CVE-2010-3862
Jboss EAP Other Vulnerability (CVE-2010-4265) CVE-2010-4265
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3427) CVE-2012-3427
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4572) CVE-2012-4572
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0005) CVE-2014-0005
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0018) CVE-2014-0018
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3586) CVE-2014-3586
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7827) CVE-2014-7827
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5304) CVE-2015-5304
Jenkins CVE-2013-0158 Vulnerability (CVE-2013-0158) CVE-2013-0158
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2603) CVE-2017-2603
Jenkins Improper Input Validation Vulnerability (CVE-2015-1808) CVE-2015-1808
Jenkins Improper Input Validation Vulnerability (CVE-2017-1000401) CVE-2017-1000401
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-1807) CVE-2015-1807
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4344) CVE-2011-4344
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6074) CVE-2012-6074
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2033) CVE-2013-2033
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2067) CVE-2014-2067
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2068) CVE-2014-2068
Jetty Improper Input Validation Vulnerability (CVE-2022-2047) CVE-2022-2047
Jetty Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-28163) CVE-2021-28163
Jetty Insufficient Session Expiration Vulnerability (CVE-2021-34428) CVE-2021-34428
Joomla CVE-2017-14595 Vulnerability (CVE-2017-14595) CVE-2017-14595
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6299) CVE-2008-6299
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1279) CVE-2009-1279
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2535) CVE-2010-2535
Liferay Portal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-1503) CVE-2011-1503
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1570) CVE-2011-1570
Lighttpd Cryptographic Issues Vulnerability (CVE-2013-1427) CVE-2013-1427
Lighttpd Other Vulnerability (CVE-2006-0760) CVE-2006-0760
LimeSurvey CVE-2019-16181 Vulnerability (CVE-2019-16181) CVE-2019-16181
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-5256) CVE-2011-5256
LimeSurvey Incorrect Default Permissions Vulnerability (CVE-2019-16183) CVE-2019-16183
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-28566) CVE-2021-28566
Magento Improper Authorization Vulnerability (CVE-2020-24403) CVE-2020-24403
Magento Improper Authorization Vulnerability (CVE-2020-24404) CVE-2020-24404
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-24406) CVE-2020-24406
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-15005) CVE-2020-15005
MediaWiki Improper Access Control Vulnerability (CVE-2015-8001) CVE-2015-8001
MediaWiki Improper Input Validation Vulnerability (CVE-2011-1580) CVE-2011-1580
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5250) CVE-2008-5250
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0737) CVE-2009-0737
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2788) CVE-2010-2788
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3966) CVE-2014-3966
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7295) CVE-2014-7295
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9475) CVE-2014-9475
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9478) CVE-2014-9478
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9507) CVE-2014-9507
MediaWiki Other Vulnerability (CVE-2006-2895) CVE-2006-2895
Microsoft SQL Server Other Vulnerability (CVE-2000-0402) CVE-2000-0402
Microsoft SQL Server Other Vulnerability (CVE-2000-0485) CVE-2000-0485
Microsoft SQL Server Other Vulnerability (CVE-2000-1083) CVE-2000-1083
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4883) CVE-2010-4883
Moodle DEPRECATED: Code Vulnerability (CVE-2015-3177) CVE-2015-3177
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0800) CVE-2012-0800
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1835) CVE-2013-1835
Moodle Improper Input Validation Vulnerability (CVE-2019-10134) CVE-2019-10134
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3326) CVE-2008-3326
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2360) CVE-2012-2360
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2361) CVE-2012-2361
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2362) CVE-2012-2362
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2364) CVE-2012-2364
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2365) CVE-2012-2365
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3393) CVE-2012-3393
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3396) CVE-2012-3396
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1833) CVE-2013-1833
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4523) CVE-2013-4523
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4525) CVE-2013-4525
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2571) CVE-2014-2571
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3544) CVE-2014-3544
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3551) CVE-2014-3551
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7830) CVE-2014-7830
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7835) CVE-2014-7835
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0212) CVE-2015-0212
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0216) CVE-2015-0216
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2269) CVE-2015-2269
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2273) CVE-2015-2273
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3174) CVE-2015-3174
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3178) CVE-2015-3178
Moodle Incorrect Authorization Vulnerability (CVE-2022-0333) CVE-2022-0333
Moodle Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2012-1160) CVE-2012-1160
Moodle Other Vulnerability (CVE-2005-3649) CVE-2005-3649
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3390) CVE-2012-3390
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3179) CVE-2015-3179
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2149) CVE-2015-2149
MyBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-4624) CVE-2010-4624
MySQL CVE-2012-0075 Vulnerability (CVE-2012-0075) CVE-2012-0075
MySQL CVE-2012-0112 Vulnerability (CVE-2012-0112) CVE-2012-0112
MySQL CVE-2012-0114 Vulnerability (CVE-2012-0114) CVE-2012-0114
MySQL CVE-2012-0117 Vulnerability (CVE-2012-0117) CVE-2012-0117
MySQL CVE-2012-0492 Vulnerability (CVE-2012-0492) CVE-2012-0492
MySQL CVE-2012-0493 Vulnerability (CVE-2012-0493) CVE-2012-0493
MySQL CVE-2012-0494 Vulnerability (CVE-2012-0494) CVE-2012-0494
MySQL CVE-2012-3149 Vulnerability (CVE-2012-3149) CVE-2012-3149
MySQL CVE-2012-3156 Vulnerability (CVE-2012-3156) CVE-2012-3156
MySQL CVE-2012-3160 Vulnerability (CVE-2012-3160) CVE-2012-3160
MySQL CVE-2012-3167 Vulnerability (CVE-2012-3167) CVE-2012-3167
MySQL CVE-2012-3197 Vulnerability (CVE-2012-3197) CVE-2012-3197
MySQL CVE-2012-5096 Vulnerability (CVE-2012-5096) CVE-2012-5096
MySQL CVE-2013-1502 Vulnerability (CVE-2013-1502) CVE-2013-1502
MySQL CVE-2013-1506 Vulnerability (CVE-2013-1506) CVE-2013-1506
MySQL CVE-2013-1511 Vulnerability (CVE-2013-1511) CVE-2013-1511
MySQL CVE-2013-1548 Vulnerability (CVE-2013-1548) CVE-2013-1548
MySQL CVE-2013-1566 Vulnerability (CVE-2013-1566) CVE-2013-1566
MySQL CVE-2013-1567 Vulnerability (CVE-2013-1567) CVE-2013-1567
MySQL CVE-2013-2381 Vulnerability (CVE-2013-2381) CVE-2013-2381
MySQL CVE-2013-2391 Vulnerability (CVE-2013-2391) CVE-2013-2391
MySQL CVE-2013-3810 Vulnerability (CVE-2013-3810) CVE-2013-3810
MySQL CVE-2013-3811 Vulnerability (CVE-2013-3811) CVE-2013-3811
MySQL CVE-2013-3812 Vulnerability (CVE-2013-3812) CVE-2013-3812
MySQL CVE-2013-5770 Vulnerability (CVE-2013-5770) CVE-2013-5770
MySQL CVE-2013-5793 Vulnerability (CVE-2013-5793) CVE-2013-5793
MySQL CVE-2013-5908 Vulnerability (CVE-2013-5908) CVE-2013-5908
MySQL CVE-2014-0393 Vulnerability (CVE-2014-0393) CVE-2014-0393
MySQL CVE-2014-0420 Vulnerability (CVE-2014-0420) CVE-2014-0420
MySQL CVE-2014-0427 Vulnerability (CVE-2014-0427) CVE-2014-0427
MySQL CVE-2014-0430 Vulnerability (CVE-2014-0430) CVE-2014-0430
MySQL CVE-2014-0431 Vulnerability (CVE-2014-0431) CVE-2014-0431
MySQL CVE-2014-0437 Vulnerability (CVE-2014-0437) CVE-2014-0437
MySQL CVE-2014-2430 Vulnerability (CVE-2014-2430) CVE-2014-2430
MySQL CVE-2014-2431 Vulnerability (CVE-2014-2431) CVE-2014-2431
MySQL CVE-2014-2432 Vulnerability (CVE-2014-2432) CVE-2014-2432
MySQL CVE-2014-2438 Vulnerability (CVE-2014-2438) CVE-2014-2438
MySQL CVE-2014-2451 Vulnerability (CVE-2014-2451) CVE-2014-2451
MySQL CVE-2014-4214 Vulnerability (CVE-2014-4214) CVE-2014-4214
MySQL CVE-2014-4240 Vulnerability (CVE-2014-4240) CVE-2014-4240
MySQL CVE-2014-4243 Vulnerability (CVE-2014-4243) CVE-2014-4243
MySQL CVE-2014-6463 Vulnerability (CVE-2014-6463) CVE-2014-6463
MySQL CVE-2014-6474 Vulnerability (CVE-2014-6474) CVE-2014-6474
MySQL CVE-2014-6551 Vulnerability (CVE-2014-6551) CVE-2014-6551
MySQL CVE-2014-6568 Vulnerability (CVE-2014-6568) CVE-2014-6568
MySQL CVE-2015-0374 Vulnerability (CVE-2015-0374) CVE-2015-0374
MySQL CVE-2015-0385 Vulnerability (CVE-2015-0385) CVE-2015-0385
MySQL CVE-2015-0498 Vulnerability (CVE-2015-0498) CVE-2015-0498
MySQL CVE-2015-0499 Vulnerability (CVE-2015-0499) CVE-2015-0499
MySQL CVE-2015-0505 Vulnerability (CVE-2015-0505) CVE-2015-0505
MySQL CVE-2015-0506 Vulnerability (CVE-2015-0506) CVE-2015-0506
MySQL CVE-2015-0507 Vulnerability (CVE-2015-0507) CVE-2015-0507
MySQL CVE-2015-0511 Vulnerability (CVE-2015-0511) CVE-2015-0511
MySQL CVE-2015-2566 Vulnerability (CVE-2015-2566) CVE-2015-2566
MySQL CVE-2015-2567 Vulnerability (CVE-2015-2567) CVE-2015-2567
MySQL CVE-2015-2576 Vulnerability (CVE-2015-2576) CVE-2015-2576
MySQL CVE-2015-2639 Vulnerability (CVE-2015-2639) CVE-2015-2639
MySQL CVE-2015-2641 Vulnerability (CVE-2015-2641) CVE-2015-2641
MySQL CVE-2015-2661 Vulnerability (CVE-2015-2661) CVE-2015-2661
MySQL CVE-2015-4737 Vulnerability (CVE-2015-4737) CVE-2015-4737
MySQL CVE-2015-4757 Vulnerability (CVE-2015-4757) CVE-2015-4757
MySQL CVE-2015-4761 Vulnerability (CVE-2015-4761) CVE-2015-4761
MySQL CVE-2015-4766 Vulnerability (CVE-2015-4766) CVE-2015-4766
MySQL CVE-2015-4767 Vulnerability (CVE-2015-4767) CVE-2015-4767
MySQL CVE-2015-4769 Vulnerability (CVE-2015-4769) CVE-2015-4769
MySQL CVE-2015-4771 Vulnerability (CVE-2015-4771) CVE-2015-4771
MySQL CVE-2015-4791 Vulnerability (CVE-2015-4791) CVE-2015-4791
MySQL CVE-2015-4792 Vulnerability (CVE-2015-4792) CVE-2015-4792
MySQL CVE-2015-4807 Vulnerability (CVE-2015-4807) CVE-2015-4807
MySQL CVE-2015-4836 Vulnerability (CVE-2015-4836) CVE-2015-4836
MySQL CVE-2015-4861 Vulnerability (CVE-2015-4861) CVE-2015-4861
MySQL CVE-2015-4864 Vulnerability (CVE-2015-4864) CVE-2015-4864
MySQL CVE-2015-4890 Vulnerability (CVE-2015-4890) CVE-2015-4890
MySQL CVE-2015-4895 Vulnerability (CVE-2015-4895) CVE-2015-4895
MySQL CVE-2015-4910 Vulnerability (CVE-2015-4910) CVE-2015-4910
MySQL CVE-2015-4913 Vulnerability (CVE-2015-4913) CVE-2015-4913
MySQL CVE-2016-0598 Vulnerability (CVE-2016-0598) CVE-2016-0598
MySQL CVE-2016-0599 Vulnerability (CVE-2016-0599) CVE-2016-0599
MySQL CVE-2016-0600 Vulnerability (CVE-2016-0600) CVE-2016-0600
MySQL CVE-2016-0601 Vulnerability (CVE-2016-0601) CVE-2016-0601
MySQL CVE-2016-0605 Vulnerability (CVE-2016-0605) CVE-2016-0605
MySQL CVE-2016-0606 Vulnerability (CVE-2016-0606) CVE-2016-0606
MySQL CVE-2016-0607 Vulnerability (CVE-2016-0607) CVE-2016-0607
MySQL CVE-2016-0608 Vulnerability (CVE-2016-0608) CVE-2016-0608
MySQL CVE-2016-0609 Vulnerability (CVE-2016-0609) CVE-2016-0609
MySQL CVE-2016-0610 Vulnerability (CVE-2016-0610) CVE-2016-0610
MySQL CVE-2016-0643 Vulnerability (CVE-2016-0643) CVE-2016-0643
MySQL CVE-2016-3452 Vulnerability (CVE-2016-3452) CVE-2016-3452
MySQL CVE-2016-5444 Vulnerability (CVE-2016-5444) CVE-2016-5444
MySQL CVE-2016-8284 Vulnerability (CVE-2016-8284) CVE-2016-8284
MySQL CVE-2017-3320 Vulnerability (CVE-2017-3320) CVE-2017-3320
MySQL CVE-2017-3467 Vulnerability (CVE-2017-3467) CVE-2017-3467
MySQL CVE-2017-3468 Vulnerability (CVE-2017-3468) CVE-2017-3468
MySQL CVE-2017-3650 Vulnerability (CVE-2017-3650) CVE-2017-3650
MySQL CVE-2017-3653 Vulnerability (CVE-2017-3653) CVE-2017-3653
MySQL CVE-2017-10365 Vulnerability (CVE-2017-10365) CVE-2017-10365
MySQL CVE-2018-2767 Vulnerability (CVE-2018-2767) CVE-2018-2767
MySQL CVE-2018-3066 Vulnerability (CVE-2018-3066) CVE-2018-3066
MySQL CVE-2018-3082 Vulnerability (CVE-2018-3082) CVE-2018-3082
MySQL CVE-2018-3084 Vulnerability (CVE-2018-3084) CVE-2018-3084
MySQL CVE-2019-2513 Vulnerability (CVE-2019-2513) CVE-2019-2513
MySQL CVE-2019-2730 Vulnerability (CVE-2019-2730) CVE-2019-2730
MySQL CVE-2019-2738 Vulnerability (CVE-2019-2738) CVE-2019-2738
MySQL CVE-2019-2789 Vulnerability (CVE-2019-2789) CVE-2019-2789
MySQL CVE-2019-2791 Vulnerability (CVE-2019-2791) CVE-2019-2791
MySQL CVE-2019-2814 Vulnerability (CVE-2019-2814) CVE-2019-2814
MySQL CVE-2019-2910 Vulnerability (CVE-2019-2910) CVE-2019-2910
MySQL CVE-2019-2911 Vulnerability (CVE-2019-2911) CVE-2019-2911
MySQL CVE-2020-2572 Vulnerability (CVE-2020-2572) CVE-2020-2572
MySQL CVE-2020-2694 Vulnerability (CVE-2020-2694) CVE-2020-2694
MySQL CVE-2020-14633 Vulnerability (CVE-2020-14633) CVE-2020-14633
MySQL CVE-2020-14771 Vulnerability (CVE-2020-14771) CVE-2020-14771
MySQL CVE-2020-14791 Vulnerability (CVE-2020-14791) CVE-2020-14791
MySQL CVE-2020-14860 Vulnerability (CVE-2020-14860) CVE-2020-14860
MySQL CVE-2021-1998 Vulnerability (CVE-2021-1998) CVE-2021-1998
MySQL CVE-2021-2007 Vulnerability (CVE-2021-2007) CVE-2021-2007
MySQL CVE-2021-2019 Vulnerability (CVE-2021-2019) CVE-2021-2019
MySQL CVE-2021-2042 Vulnerability (CVE-2021-2042) CVE-2021-2042
MySQL CVE-2021-2232 Vulnerability (CVE-2021-2232) CVE-2021-2232
MySQL CVE-2021-2301 Vulnerability (CVE-2021-2301) CVE-2021-2301
MySQL CVE-2021-2308 Vulnerability (CVE-2021-2308) CVE-2021-2308
MySQL CVE-2021-2340 Vulnerability (CVE-2021-2340) CVE-2021-2340
MySQL CVE-2021-35618 Vulnerability (CVE-2021-35618) CVE-2021-35618
MySQL CVE-2021-35623 Vulnerability (CVE-2021-35623) CVE-2021-35623
MySQL CVE-2021-35625 Vulnerability (CVE-2021-35625) CVE-2021-35625
MySQL CVE-2021-35633 Vulnerability (CVE-2021-35633) CVE-2021-35633
MySQL CVE-2021-35640 Vulnerability (CVE-2021-35640) CVE-2021-35640
MySQL CVE-2022-21249 Vulnerability (CVE-2022-21249) CVE-2022-21249
MySQL CVE-2022-21311 Vulnerability (CVE-2022-21311) CVE-2022-21311
MySQL CVE-2022-21312 Vulnerability (CVE-2022-21312) CVE-2022-21312
MySQL CVE-2022-21319 Vulnerability (CVE-2022-21319) CVE-2022-21319
MySQL CVE-2022-21320 Vulnerability (CVE-2022-21320) CVE-2022-21320
MySQL CVE-2022-21321 Vulnerability (CVE-2022-21321) CVE-2022-21321
MySQL CVE-2022-21323 Vulnerability (CVE-2022-21323) CVE-2022-21323
MySQL CVE-2022-21324 Vulnerability (CVE-2022-21324 ) CVE-2022-21324
MySQL CVE-2022-21325 Vulnerability (CVE-2022-21325) CVE-2022-21325
MySQL CVE-2022-21333 Vulnerability (CVE-2022-21333) CVE-2022-21333
MySQL CVE-2022-21355 Vulnerability (CVE-2022-21355) CVE-2022-21355
MySQL CVE-2022-21357 Vulnerability (CVE-2022-21357) CVE-2022-21357
MySQL CVE-2022-21372 Vulnerability (CVE-2022-21372) CVE-2022-21372
MySQL CVE-2022-21484 Vulnerability (CVE-2022-21484) CVE-2022-21484
MySQL CVE-2022-21485 Vulnerability (CVE-2022-21485) CVE-2022-21485
MySQL CVE-2022-21486 Vulnerability (CVE-2022-21486) CVE-2022-21486
MySQL CVE-2022-39403 Vulnerability (CVE-2022-39403) CVE-2022-39403
MySQL CVE-2023-21882 Vulnerability (CVE-2023-21882) CVE-2023-21882
MySQL CVE-2023-22038 Vulnerability (CVE-2023-22038) CVE-2023-22038
MySQL CVE-2023-22048 Vulnerability (CVE-2023-22048) CVE-2023-22048
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2006-0369) CVE-2006-0369
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-8286) CVE-2016-8286
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3319) CVE-2017-3319
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-2922) CVE-2020-2922
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-14634) CVE-2020-14634
MySQL Improper Access Control Vulnerability (CVE-2016-8288) CVE-2016-8288
MySQL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4456) CVE-2008-4456
MySQL Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2010-2008) CVE-2010-2008
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-2102) CVE-2012-2102
MySQL Numeric Errors Vulnerability (CVE-2006-3486) CVE-2006-3486
MySQL Other Vulnerability (CVE-2004-0381) CVE-2004-0381
MySQL Other Vulnerability (CVE-2004-0388) CVE-2004-0388
MySQL Other Vulnerability (CVE-2004-0837) CVE-2004-0837
MySQL Other Vulnerability (CVE-2005-0711) CVE-2005-0711
MySQL Other Vulnerability (CVE-2006-4031) CVE-2006-4031
MySQL Other Vulnerability (CVE-2006-4226) CVE-2006-4226
MySQL Other Vulnerability (CVE-2007-1420) CVE-2007-1420
MySQL Other Vulnerability (CVE-2007-2693) CVE-2007-2693
MySQL Other Vulnerability (CVE-2007-6303) CVE-2007-6303
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1626) CVE-2010-1626
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4452) CVE-2012-4452
Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-28838) CVE-2020-28838
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-1945) CVE-2011-1945
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-0169) CVE-2013-0169
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-0076) CVE-2014-0076
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3566) CVE-2014-3566
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-4000) CVE-2015-4000
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0701) CVE-2016-0701
OpenSSL Improper Authentication Vulnerability (CVE-2009-0591) CVE-2009-0591
OpenSSL Improper Certificate Validation Vulnerability (CVE-2019-1552) CVE-2019-1552
OpenSSL Improper Input Validation Vulnerability (CVE-2015-1787) CVE-2015-1787
OpenSSL Inadequate Encryption Strength Vulnerability (CVE-2020-1968) CVE-2020-1968
OpenSSL Missing Encryption of Sensitive Data Vulnerability (CVE-2019-1563) CVE-2019-1563
OpenSSL Other Vulnerability (CVE-2004-0975) CVE-2004-0975
OpenSSL Other Vulnerability (CVE-2007-3108) CVE-2007-3108
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2021-23839) CVE-2021-23839
OpenVPN AS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2061) CVE-2013-2061
Oracle Application Server CVE-2006-3707 Vulnerability (CVE-2006-3707) CVE-2006-3707
Oracle Application Server CVE-2006-5363 Vulnerability (CVE-2006-5363) CVE-2006-5363
Oracle Application Server CVE-2006-5364 Vulnerability (CVE-2006-5364) CVE-2006-5364
Oracle Application Server CVE-2008-2619 Vulnerability (CVE-2008-2619) CVE-2008-2619
Oracle Application Server CVE-2008-3986 Vulnerability (CVE-2008-3986) CVE-2008-3986
Oracle Application Server CVE-2008-3987 Vulnerability (CVE-2008-3987) CVE-2008-3987
Oracle Application Server CVE-2009-3412 Vulnerability (CVE-2009-3412) CVE-2009-3412
Oracle Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-0275) CVE-2007-0275
Oracle Application Server Other Vulnerability (CVE-2002-0568) CVE-2002-0568
Oracle Application Server Other Vulnerability (CVE-2004-1877) CVE-2004-1877
Oracle Application Server Other Vulnerability (CVE-2007-0282) CVE-2007-0282
Oracle Application Server Other Vulnerability (CVE-2007-0286) CVE-2007-0286
Oracle Application Server Other Vulnerability (CVE-2007-0287) CVE-2007-0287
Oracle Database Server CVE-2008-2587 Vulnerability (CVE-2008-2587) CVE-2008-2587
Oracle Database Server CVE-2008-2590 Vulnerability (CVE-2008-2590) CVE-2008-2590
Oracle Database Server CVE-2009-1969 Vulnerability (CVE-2009-1969) CVE-2009-1969
Oracle Database Server CVE-2009-1971 Vulnerability (CVE-2009-1971) CVE-2009-1971
Oracle Database Server CVE-2009-1972 Vulnerability (CVE-2009-1972) CVE-2009-1972
Oracle Database Server CVE-2009-1991 Vulnerability (CVE-2009-1991) CVE-2009-1991
Oracle Database Server CVE-2009-3410 Vulnerability (CVE-2009-3410) CVE-2009-3410
Oracle Database Server CVE-2009-3412 Vulnerability (CVE-2009-3412) CVE-2009-3412
Oracle Database Server CVE-2009-3413 Vulnerability (CVE-2009-3413) CVE-2009-3413
Oracle Database Server CVE-2010-0854 Vulnerability (CVE-2010-0854) CVE-2010-0854
Oracle Database Server CVE-2010-0870 Vulnerability (CVE-2010-0870) CVE-2010-0870
Oracle Database Server CVE-2010-0900 Vulnerability (CVE-2010-0900) CVE-2010-0900
Oracle Database Server CVE-2010-0901 Vulnerability (CVE-2010-0901) CVE-2010-0901
Oracle Database Server CVE-2010-2389 Vulnerability (CVE-2010-2389) CVE-2010-2389
Oracle Database Server CVE-2010-2391 Vulnerability (CVE-2010-2391) CVE-2010-2391
Oracle Database Server CVE-2010-4420 Vulnerability (CVE-2010-4420) CVE-2010-4420
Oracle Database Server CVE-2011-0793 Vulnerability (CVE-2011-0793) CVE-2011-0793
Oracle Database Server CVE-2011-0804 Vulnerability (CVE-2011-0804) CVE-2011-0804
Oracle Database Server CVE-2011-2240 Vulnerability (CVE-2011-2240) CVE-2011-2240
Oracle Database Server CVE-2011-2242 Vulnerability (CVE-2011-2242) CVE-2011-2242
Oracle Database Server CVE-2011-2243 Vulnerability (CVE-2011-2243) CVE-2011-2243
Oracle Database Server CVE-2011-2322 Vulnerability (CVE-2011-2322) CVE-2011-2322
Oracle Database Server CVE-2011-3511 Vulnerability (CVE-2011-3511) CVE-2011-3511
Oracle Database Server CVE-2012-3146 Vulnerability (CVE-2012-3146) CVE-2012-3146
Oracle Database Server CVE-2012-3151 Vulnerability (CVE-2012-3151) CVE-2012-3151
Oracle Database Server CVE-2013-3790 Vulnerability (CVE-2013-3790) CVE-2013-3790
Oracle Database Server CVE-2013-5764 Vulnerability (CVE-2013-5764) CVE-2013-5764
Oracle Database Server CVE-2014-2478 Vulnerability (CVE-2014-2478) CVE-2014-2478
Oracle Database Server CVE-2014-4245 Vulnerability (CVE-2014-4245) CVE-2014-4245
Oracle Database Server CVE-2014-4289 Vulnerability (CVE-2014-4289) CVE-2014-4289
Oracle Database Server CVE-2014-6544 Vulnerability (CVE-2014-6544) CVE-2014-6544
Oracle Database Server CVE-2015-0370 Vulnerability (CVE-2015-0370) CVE-2015-0370
Oracle Database Server CVE-2015-2585 Vulnerability (CVE-2015-2585) CVE-2015-2585
Oracle Database Server CVE-2015-4753 Vulnerability (CVE-2015-4753) CVE-2015-4753
Oracle Database Server CVE-2017-10120 Vulnerability (CVE-2017-10120) CVE-2017-10120
Oracle Database Server CVE-2018-2575 Vulnerability (CVE-2018-2575) CVE-2018-2575
Oracle Database Server CVE-2019-2547 Vulnerability (CVE-2019-2547) CVE-2019-2547
Oracle Database Server CVE-2019-2940 Vulnerability (CVE-2019-2940) CVE-2019-2940
Oracle Database Server CVE-2019-2954 Vulnerability (CVE-2019-2954) CVE-2019-2954
Oracle Database Server CVE-2019-2955 Vulnerability (CVE-2019-2955) CVE-2019-2955
Oracle Database Server CVE-2020-2516 Vulnerability (CVE-2020-2516) CVE-2020-2516
Oracle Database Server CVE-2020-2517 Vulnerability (CVE-2020-2517) CVE-2020-2517
Oracle Database Server CVE-2020-2731 Vulnerability (CVE-2020-2731) CVE-2020-2731
Oracle Database Server CVE-2020-2734 Vulnerability (CVE-2020-2734) CVE-2020-2734
Oracle Database Server CVE-2021-2175 Vulnerability (CVE-2021-2175) CVE-2021-2175
Oracle Database Server CVE-2021-35576 Vulnerability (CVE-2021-35576) CVE-2021-35576
Oracle Database Server CVE-2022-21247 Vulnerability (CVE-2022-21247) CVE-2022-21247
Oracle Database Server CVE-2023-21949 Vulnerability (CVE-2023-21949) CVE-2023-21949
Oracle Database Server CVE-2023-22052 Vulnerability (CVE-2023-22052) CVE-2023-22052
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3562) CVE-2016-3562
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5498) CVE-2016-5498
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3240) CVE-2017-3240
Oracle Database Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-0275) CVE-2007-0275
Oracle Database Server Other Vulnerability (CVE-2001-0832) CVE-2001-0832
Oracle Database Server Other Vulnerability (CVE-2001-1041) CVE-2001-1041
Oracle Database Server Other Vulnerability (CVE-2003-0727) CVE-2003-0727
Oracle Database Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-5499) CVE-2016-5499
Oracle Database Server SYS Account privilege issue (CVE-2021-2000) CVE-2021-2000
Oracle HTTP Server CVE-2016-0671 Vulnerability (CVE-2016-0671) CVE-2016-0671
Oracle HTTP Server CVE-2016-3482 Vulnerability (CVE-2016-3482) CVE-2016-3482
Oracle HTTP Server CVE-2021-2480 Vulnerability (CVE-2021-2480) CVE-2021-2480
Oracle HTTP Server Other Vulnerability (CVE-2004-1877) CVE-2004-1877
Oracle HTTP Server Other Vulnerability (CVE-2007-0282) CVE-2007-0282
Oracle JRE CVE-2012-1717 Vulnerability (CVE-2012-1717) CVE-2012-1717
Oracle JRE CVE-2012-3216 Vulnerability (CVE-2012-3216) CVE-2012-3216
Oracle JRE CVE-2012-5077 Vulnerability (CVE-2012-5077) CVE-2012-5077
Oracle JRE CVE-2013-1500 Vulnerability (CVE-2013-1500) CVE-2013-1500
Oracle JRE CVE-2013-2415 Vulnerability (CVE-2013-2415) CVE-2013-2415
Oracle JRE CVE-2013-2451 Vulnerability (CVE-2013-2451) CVE-2013-2451
Oracle JRE CVE-2013-5772 Vulnerability (CVE-2013-5772) CVE-2013-5772
Oracle JRE CVE-2013-5797 Vulnerability (CVE-2013-5797) CVE-2013-5797
Oracle JRE CVE-2013-5803 Vulnerability (CVE-2013-5803) CVE-2013-5803
Oracle JRE CVE-2013-5854 Vulnerability (CVE-2013-5854) CVE-2013-5854
Oracle JRE CVE-2014-2398 Vulnerability (CVE-2014-2398) CVE-2014-2398
Oracle JRE CVE-2014-2420 Vulnerability (CVE-2014-2420) CVE-2014-2420
Oracle JRE CVE-2017-10345 Vulnerability (CVE-2017-10345) CVE-2017-10345
Oracle JRE CVE-2018-2579 Vulnerability (CVE-2018-2579) CVE-2018-2579
Oracle JRE CVE-2018-2790 Vulnerability (CVE-2018-2790) CVE-2018-2790
Oracle JRE CVE-2019-2894 Vulnerability (CVE-2019-2894) CVE-2019-2894
Oracle JRE CVE-2019-2933 Vulnerability (CVE-2019-2933) CVE-2019-2933
Oracle JRE CVE-2019-2945 Vulnerability (CVE-2019-2945) CVE-2019-2945
Oracle JRE CVE-2019-2962 Vulnerability (CVE-2019-2962) CVE-2019-2962
Oracle JRE CVE-2019-2964 Vulnerability (CVE-2019-2964) CVE-2019-2964
Oracle JRE CVE-2019-2973 Vulnerability (CVE-2019-2973) CVE-2019-2973
Oracle JRE CVE-2019-2978 Vulnerability (CVE-2019-2978) CVE-2019-2978
Oracle JRE CVE-2019-2981 Vulnerability (CVE-2019-2981) CVE-2019-2981
Oracle JRE CVE-2019-2983 Vulnerability (CVE-2019-2983) CVE-2019-2983
Oracle JRE CVE-2019-2987 Vulnerability (CVE-2019-2987) CVE-2019-2987
Oracle JRE CVE-2019-2988 Vulnerability (CVE-2019-2988) CVE-2019-2988
Oracle JRE CVE-2019-2992 Vulnerability (CVE-2019-2992) CVE-2019-2992
Oracle JRE CVE-2020-2583 Vulnerability (CVE-2020-2583) CVE-2020-2583
Oracle JRE CVE-2020-2590 Vulnerability (CVE-2020-2590) CVE-2020-2590
Oracle JRE CVE-2020-2654 Vulnerability (CVE-2020-2654) CVE-2020-2654
Oracle JRE CVE-2020-2754 Vulnerability (CVE-2020-2754) CVE-2020-2754
Oracle JRE CVE-2020-2755 Vulnerability (CVE-2020-2755) CVE-2020-2755
Oracle JRE CVE-2020-2756 Vulnerability (CVE-2020-2756) CVE-2020-2756
Oracle JRE CVE-2020-2757 Vulnerability (CVE-2020-2757) CVE-2020-2757
Oracle JRE CVE-2020-2773 Vulnerability (CVE-2020-2773) CVE-2020-2773
Oracle JRE CVE-2020-2778 Vulnerability (CVE-2020-2778) CVE-2020-2778
Oracle JRE CVE-2022-21619 Vulnerability (CVE-2022-21619) CVE-2022-21619
Oracle JRE CVE-2022-21624 Vulnerability (CVE-2022-21624) CVE-2022-21624
Oracle JRE CVE-2022-39399 Vulnerability (CVE-2022-39399) CVE-2022-39399
Oracle JRE CVE-2023-21843 Vulnerability (CVE-2023-21843) CVE-2023-21843
Oracle JRE CVE-2023-21937 Vulnerability (CVE-2023-21937) CVE-2023-21937
Oracle JRE CVE-2023-21938 Vulnerability (CVE-2023-21938) CVE-2023-21938
Oracle JRE CVE-2023-21968 Vulnerability (CVE-2023-21968) CVE-2023-21968
Oracle JRE CVE-2023-22006 Vulnerability (CVE-2023-22006) CVE-2023-22006
Oracle JRE CVE-2023-22036 Vulnerability (CVE-2023-22036) CVE-2023-22036
Oracle JRE CVE-2023-22044 Vulnerability (CVE-2023-22044) CVE-2023-22044
Oracle JRE CVE-2023-22045 Vulnerability (CVE-2023-22045) CVE-2023-22045
Oracle JRE CVE-2023-22049 Vulnerability (CVE-2023-22049) CVE-2023-22049
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0606) CVE-2010-0606
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-1500) CVE-2016-1500
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5865) CVE-2017-5865
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0297) CVE-2013-0297
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0307) CVE-2013-0307
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1822) CVE-2013-1822
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2040) CVE-2013-2040
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2041) CVE-2013-2041
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2042) CVE-2013-2042
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2149) CVE-2013-2149
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2150) CVE-2013-2150
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9042) CVE-2014-9042
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5953) CVE-2015-5953
ownCloud Other Vulnerability (CVE-2013-1851) CVE-2013-1851
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2047) CVE-2013-2047
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-4330) CVE-2014-4330
PHP-Fusion Other Vulnerability (CVE-2007-3559) CVE-2007-3559
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-4721) CVE-2014-4721
PHP Improper Input Validation Vulnerability (CVE-2007-2509) CVE-2007-2509
PHP Improper Input Validation Vulnerability (CVE-2007-6039) CVE-2007-6039
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2014-3981) CVE-2014-3981
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2014-5459) CVE-2014-5459
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-0208) CVE-2006-0208
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5814) CVE-2008-5814
phpList CVE-2017-20031 Vulnerability (CVE-2017-20031) CVE-2017-20031
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3952) CVE-2012-3952
phpMyFAQ Improper Authorization Vulnerability (CVE-2014-6049) CVE-2014-6049
PHP Numeric Errors Vulnerability (CVE-2006-4486) CVE-2006-4486
PHP Other Vulnerability (CVE-2002-0121) CVE-2002-0121
PHP Other Vulnerability (CVE-2004-0959) CVE-2004-0959
PHP Other Vulnerability (CVE-2005-0596) CVE-2005-0596
PHP Other Vulnerability (CVE-2005-3054) CVE-2005-3054
PHP Other Vulnerability (CVE-2005-3319) CVE-2005-3319
PHP Other Vulnerability (CVE-2006-1014) CVE-2006-1014
PHP Other Vulnerability (CVE-2006-1494) CVE-2006-1494
PHP Other Vulnerability (CVE-2006-1608) CVE-2006-1608
PHP Other Vulnerability (CVE-2006-2563) CVE-2006-2563
PHP Other Vulnerability (CVE-2006-2660) CVE-2006-2660
PHP Other Vulnerability (CVE-2006-4484) CVE-2006-4484
PHP Other Vulnerability (CVE-2006-4625) CVE-2006-4625
PHP Other Vulnerability (CVE-2006-7204) CVE-2006-7204
PHP Other Vulnerability (CVE-2007-2727) CVE-2007-2727
PHP Other Vulnerability (CVE-2012-3450) CVE-2012-3450
PHP Resource Management Errors Vulnerability (CVE-2006-1549) CVE-2006-1549
PHP Use After Free Vulnerability (CVE-2020-7068) CVE-2020-7068
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2009-0754) CVE-2009-0754
Phusion Passenger Other Vulnerability (CVE-2014-1831) CVE-2014-1831
Phusion Passenger Other Vulnerability (CVE-2014-1832) CVE-2014-1832
Play Framework Data Amplification Vulnerability (CVE-2020-28923) CVE-2020-28923
Plone CMS Improper Input Validation Vulnerability (CVE-2013-4199) CVE-2013-4199
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1949) CVE-2011-1949
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5502) CVE-2012-5502
PmWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1481) CVE-2010-1481
PostgreSQL CVE-2022-41862 Vulnerability (CVE-2022-41862) CVE-2022-41862
PostgreSQL Numeric Errors Vulnerability (CVE-2010-0733) CVE-2010-0733
PostgreSQL Other Vulnerability (CVE-1999-0862) CVE-1999-0862
PostgreSQL Other Vulnerability (CVE-2004-0977) CVE-2004-0977
PostgreSQL Other Vulnerability (CVE-2005-1410) CVE-2005-1410
PostgreSQL Other Vulnerability (CVE-2006-0678) CVE-2006-0678
PostgreSQL Out-of-bounds Read Vulnerability (CVE-2019-10209) CVE-2019-10209
Python Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-2667) CVE-2014-2667
Python Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4940) CVE-2011-4940
Python Other Vulnerability (CVE-2006-1542) CVE-2006-1542
Python Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4944) CVE-2011-4944
Python Use After Free Vulnerability (CVE-2018-1000030) CVE-2018-1000030
ReviveAdserver Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-7368) CVE-2015-7368
ReviveAdserver Other Vulnerability (CVE-2016-9471) CVE-2016-9471
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2015-8105) CVE-2015-8105
Roundcube Improper Input Validation Vulnerability (CVE-2011-1491) CVE-2011-1491
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1253) CVE-2012-1253
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3507) CVE-2012-3507
Ruby on Rails 7PK - Security Features Vulnerability (CVE-2015-7576) CVE-2015-7576
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2957) CVE-2010-2957
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2289) CVE-2015-2289
Squid Improper Input Validation Vulnerability (CVE-2015-3455) CVE-2015-3455
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4053) CVE-2016-4053
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4238) CVE-2012-4238
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-3529) CVE-2012-3529
TYPO3 Improper Authentication Vulnerability (CVE-2015-2047) CVE-2015-2047
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3629) CVE-2009-3629
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5097) CVE-2010-5097
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5098) CVE-2010-5098
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5100) CVE-2010-5100
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1606) CVE-2012-1606
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3528) CVE-2012-3528
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6145) CVE-2012-6145
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6147) CVE-2012-6147
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6148) CVE-2012-6148
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7074) CVE-2013-7074
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7078) CVE-2013-7078
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3943) CVE-2014-3943
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5956) CVE-2015-5956
TYPO3 Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-26229) CVE-2020-26229
TYPO3 Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-11063) CVE-2020-11063
TYPO3 Other Vulnerability (CVE-2006-5069) CVE-2006-5069
Vanilla Forums Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-9889) CVE-2019-9889
Vanilla Forums Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4954) CVE-2012-4954
Varnish Cache Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0345) CVE-2013-0345
Vulnerable package dependencies [low]
WebLogic CVE-2016-0688 Vulnerability (CVE-2016-0688) CVE-2016-0688
WebLogic CVE-2021-1996 Vulnerability (CVE-2021-1996) CVE-2021-1996
WebLogic Improper Certificate Validation Vulnerability (CVE-2020-9488) CVE-2020-9488
WebLogic Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-8908) CVE-2020-8908
Werkzeug WSGI CVE-2023-23934 Vulnerability (CVE-2023-23934) CVE-2023-23934
WordPress Authentication Bypass Using an Alternate Path or Channel Vulnerability (CVE-2020-4050) CVE-2020-4050
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5868) CVE-2012-5868
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-1732) CVE-2007-1732
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5710) CVE-2007-5710
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3891) CVE-2009-3891
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0700) CVE-2011-0700
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0287) CVE-2012-0287
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5739) CVE-2013-5739
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5240) CVE-2014-5240
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5622) CVE-2015-5622
WordPress Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) Vulnerability (CVE-2020-4049) CVE-2020-4049
WordPress Other Vulnerability (CVE-2006-0733) CVE-2006-0733
WordPress Other Vulnerability (CVE-2007-4153) CVE-2007-4153
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5297) CVE-2010-5297
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3383) CVE-2012-3383
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4422) CVE-2012-4422
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4340) CVE-2013-4340
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1413) CVE-2012-1413
Zope Web Application Server Other Vulnerability (CVE-2006-3458) CVE-2006-3458