Vulnerability Name CVE Severity
PHP Other Vulnerability (CVE-2015-4116) CVE-2015-4116
PHP Other Vulnerability (CVE-2015-4599) CVE-2015-4599
PHP Other Vulnerability (CVE-2015-4600) CVE-2015-4600
PHP Other Vulnerability (CVE-2015-4601) CVE-2015-4601
PHP Other Vulnerability (CVE-2015-4602) CVE-2015-4602
PHP Other Vulnerability (CVE-2015-4603) CVE-2015-4603
PHP Other Vulnerability (CVE-2015-6834) CVE-2015-6834
PHP Other Vulnerability (CVE-2015-6835) CVE-2015-6835
PHP Other Vulnerability (CVE-2015-8835) CVE-2015-8835
PHP Other Vulnerability (CVE-2015-8866) CVE-2015-8866
PHP Other Vulnerability (CVE-2015-8876) CVE-2015-8876
PHP Other Vulnerability (CVE-2015-8880) CVE-2015-8880
PHP Other Vulnerability (CVE-2016-4540) CVE-2016-4540
PHP Other Vulnerability (CVE-2016-4541) CVE-2016-4541
PHP Out-of-bounds Read Vulnerability (CVE-2016-6294) CVE-2016-6294
PHP Out-of-bounds Read Vulnerability (CVE-2016-9935) CVE-2016-9935
PHP Out-of-bounds Read Vulnerability (CVE-2017-9224) CVE-2017-9224
PHP Out-of-bounds Read Vulnerability (CVE-2017-9227) CVE-2017-9227
PHP Out-of-bounds Read Vulnerability (CVE-2017-11147) CVE-2017-11147
PHP Out-of-bounds Read Vulnerability (CVE-2017-12933) CVE-2017-12933
PHP Out-of-bounds Read Vulnerability (CVE-2019-9021) CVE-2019-9021
PHP Out-of-bounds Read Vulnerability (CVE-2019-9023) CVE-2019-9023
PHP Out-of-bounds Read Vulnerability (CVE-2019-11034) CVE-2019-11034
PHP Out-of-bounds Read Vulnerability (CVE-2019-11035) CVE-2019-11035
PHP Out-of-bounds Read Vulnerability (CVE-2019-11036) CVE-2019-11036
PHP Out-of-bounds Read Vulnerability (CVE-2019-11040) CVE-2019-11040
PHP Out-of-bounds Read Vulnerability (CVE-2020-7059) CVE-2020-7059
PHP Out-of-bounds Read Vulnerability (CVE-2020-7060) CVE-2020-7060
PHP Out-of-bounds Read Vulnerability (CVE-2020-7061) CVE-2020-7061
PHP Out-of-bounds Write Vulnerability (CVE-2015-0235) CVE-2015-0235
PHP Out-of-bounds Write Vulnerability (CVE-2016-7126) CVE-2016-7126
PHP Out-of-bounds Write Vulnerability (CVE-2016-7127) CVE-2016-7127
PHP Out-of-bounds Write Vulnerability (CVE-2017-9226) CVE-2017-9226
PHP Out-of-bounds Write Vulnerability (CVE-2017-9228) CVE-2017-9228
PHP Out-of-bounds Write Vulnerability (CVE-2019-11043) CVE-2019-11043
PHP Out-of-bounds Write Vulnerability (CVE-2022-31627) CVE-2022-31627
PHP Uncontrolled Resource Consumption Vulnerability (CVE-2017-9119) CVE-2017-9119
PHP Use After Free Vulnerability (CVE-2014-3622) CVE-2014-3622
PHP Use After Free Vulnerability (CVE-2016-4473) CVE-2016-4473
PHP Use After Free Vulnerability (CVE-2016-5771) CVE-2016-5771
PHP Use After Free Vulnerability (CVE-2016-5773) CVE-2016-5773
PHP Use After Free Vulnerability (CVE-2016-6290) CVE-2016-6290
PHP Use After Free Vulnerability (CVE-2016-6295) CVE-2016-6295
PHP Use After Free Vulnerability (CVE-2016-7413) CVE-2016-7413
PHP Use After Free Vulnerability (CVE-2016-7479) CVE-2016-7479
PHP Use After Free Vulnerability (CVE-2016-9137) CVE-2016-9137
PHP Use After Free Vulnerability (CVE-2016-9138) CVE-2016-9138
PHP Use After Free Vulnerability (CVE-2016-9936) CVE-2016-9936
PHP Use After Free Vulnerability (CVE-2017-12932) CVE-2017-12932
PHP Use After Free Vulnerability (CVE-2018-12882) CVE-2018-12882
PHP Use After Free Vulnerability (CVE-2019-9020) CVE-2019-9020
PHP Use After Free Vulnerability (CVE-2019-13224) CVE-2019-13224
PHP Use After Free Vulnerability (CVE-2021-21708) CVE-2021-21708
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2006-0200) CVE-2006-0200
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2015-8617) CVE-2015-8617
PHP Use of Uninitialized Resource Vulnerability (CVE-2015-8390) CVE-2015-8390
Phusion Passenger Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2018-12026) CVE-2018-12026
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-13363) CVE-2019-13363
Piwigo CVE-2014-4648 Vulnerability (CVE-2014-4648) CVE-2014-4648
Piwigo Improper Access Control Vulnerability (CVE-2016-10105) CVE-2016-10105
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13364) CVE-2019-13364
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-10682) CVE-2017-10682
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19213) CVE-2020-19213
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-32615) CVE-2021-32615
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-33361) CVE-2023-33361
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-33362) CVE-2023-33362
Play Framework Improper Restriction of XML External Entity Reference Vulnerability (CVE-2014-3630) CVE-2014-3630
Plone CMS CVE-2011-3587 Vulnerability (CVE-2011-3587) CVE-2011-3587
Plone CMS Improper Privilege Management Vulnerability (CVE-2020-7941) CVE-2020-7941
Plone CMS Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-33509) CVE-2021-33509
Plone CMS Missing Authentication for Critical Function Vulnerability (CVE-2020-35190) CVE-2020-35190
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4030) CVE-2011-4030
PostgreSQL Improper Authentication Vulnerability (CVE-2017-7546) CVE-2017-7546
PostgreSQL Improper Input Validation Vulnerability (CVE-2019-10211) CVE-2019-10211
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-0244) CVE-2015-0244