Vulnerability Name CVE Severity
osCommerce Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0719) CVE-2008-0719
osCommerce Incorrect Comparison Vulnerability (CVE-2020-23360) CVE-2020-23360
osCommerce Other Vulnerability (CVE-2003-1219) CVE-2003-1219
osCommerce Other Vulnerability (CVE-2004-2021) CVE-2004-2021
osCommerce Other Vulnerability (CVE-2004-2638) CVE-2004-2638
osCommerce Other Vulnerability (CVE-2005-1951) CVE-2005-1951
osCommerce Other Vulnerability (CVE-2006-5190) CVE-2006-5190
osCommerce Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-18572) CVE-2018-18572
OSGi Management Console Default Credentials
osTicket CVE-2018-7195 Vulnerability (CVE-2018-7195) CVE-2018-7195
osTicket Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-4634) CVE-2010-4634
osTicket Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2019-14749) CVE-2019-14749
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0606) CVE-2010-0606
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-4744) CVE-2014-4744
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1176) CVE-2015-1176
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1347) CVE-2015-1347
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15362) CVE-2017-15362
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7192) CVE-2018-7192
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7193) CVE-2018-7193
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7196) CVE-2018-7196
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11537) CVE-2019-11537
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13397) CVE-2019-13397
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14748) CVE-2019-14748
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14750) CVE-2019-14750
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12629) CVE-2020-12629
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14012) CVE-2020-14012
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16193) CVE-2020-16193
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22608) CVE-2020-22608
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22609) CVE-2020-22609
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-24917) CVE-2020-24917
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-4271) CVE-2022-4271
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-32074) CVE-2022-32074
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1315) CVE-2023-1315
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1316) CVE-2023-1316
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1317) CVE-2023-1317
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1318) CVE-2023-1318
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1319) CVE-2023-1319
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1320) CVE-2023-1320
osTicket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-0605) CVE-2010-0605
osTicket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-14396) CVE-2017-14396
osTicket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-42235) CVE-2021-42235
osTicket Improper Validation of Specified Quantity in Input Vulnerability (CVE-2023-30082) CVE-2023-30082
osTicket Integer Overflow or Wraparound Vulnerability (CVE-2018-7194) CVE-2018-7194
osTicket Other Vulnerability (CVE-2005-1436) CVE-2005-1436
osTicket Other Vulnerability (CVE-2005-1438) CVE-2005-1438
osTicket Other Vulnerability (CVE-2005-1439) CVE-2005-1439
osTicket Other Vulnerability (CVE-2006-5407) CVE-2006-5407
osTicket Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-24881) CVE-2020-24881
osTicket Session Fixation Vulnerability (CVE-2022-31888) CVE-2022-31888
osTicket Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-15580) CVE-2017-15580
Outdated JavaScript libraries
Overly long session timeout in servlet configuration
ownCloud Credentials Management Errors Vulnerability (CVE-2012-5607) CVE-2012-5607
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-2397) CVE-2012-2397
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4391) CVE-2012-4391
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4393) CVE-2012-4393
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4753) CVE-2012-4753
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0299) CVE-2013-0299
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0300) CVE-2013-0300
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0301) CVE-2013-0301
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-2050) CVE-2014-2050
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-3836) CVE-2014-3836
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9041) CVE-2014-9041
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-28644) CVE-2020-28644
Owncloud Cross-site Scripting (XSS) Vulnerability (CVE-2020-16255) CVE-2020-16255
ownCloud Cryptographic Issues Vulnerability (CVE-2013-1941) CVE-2013-1941
ownCloud CVE-2013-0302 Vulnerability (CVE-2013-0302) CVE-2013-0302
ownCloud CVE-2013-0303 Vulnerability (CVE-2013-0303) CVE-2013-0303
ownCloud CVE-2013-7344 Vulnerability (CVE-2013-7344) CVE-2013-7344
ownCloud CVE-2014-9047 Vulnerability (CVE-2014-9047) CVE-2014-9047
ownCloud CVE-2017-9339 Vulnerability (CVE-2017-9339) CVE-2017-9339
ownCloud CVE-2017-9340 Vulnerability (CVE-2017-9340) CVE-2017-9340
ownCloud CVE-2022-43679 Vulnerability (CVE-2022-43679) CVE-2022-43679
ownCloud Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-36252) CVE-2020-36252
ownCloud Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-31649) CVE-2022-31649