Vulnerability Name CVE Severity
ATutor Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-1000002) CVE-2017-1000002
ATutor Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-2555) CVE-2016-2555
ATutor Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-1000004) CVE-2017-1000004
ATutor Improper Privilege Management Vulnerability (CVE-2017-1000003) CVE-2017-1000003
ATutor Incorrect Authorization Vulnerability (CVE-2019-16114) CVE-2019-16114
Axway Secure Transport Improper Restriction of XML External Entity Reference Vulnerability (CVE-2019-14277) CVE-2019-14277
b2evolution Improper Input Validation Vulnerability (CVE-2017-1000423) CVE-2017-1000423
b2evolution Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-5539) CVE-2017-5539
b2evolution Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-8901) CVE-2016-8901
b2evolution Use of Insufficiently Random Values Vulnerability (CVE-2022-30935) CVE-2022-30935
Bash code injection vulnerability CVE-2014-6271
Beego Framework CVE-2021-30080 Vulnerability (CVE-2021-30080) CVE-2021-30080
Beego Framework CVE-2022-31259 Vulnerability (CVE-2022-31259) CVE-2022-31259
Beego Framework Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-31836) CVE-2022-31836
Broken access control in Confluence Server and Data Center (CVE-2023-22515) CVE-2023-22515
Caddy Web Server Improper Authentication Vulnerability (CVE-2018-21246) CVE-2018-21246
CakePHP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-22727) CVE-2023-22727
Chamilo Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-1999019) CVE-2018-1999019
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35414) CVE-2021-35414
Chamilo Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2023-34960) CVE-2023-34960
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-34187) CVE-2021-34187
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-27423) CVE-2022-27423
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-13082) CVE-2019-13082
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-34944) CVE-2023-34944
Cherokee Out-of-bounds Write Vulnerability (CVE-2019-20800) CVE-2019-20800
Cisco IOS XE Web UI Authentication Bypass (CVE-2023-20198) CVE-2023-20198
Cisco IOS XE Web UI Implant (CVE-2023-20198) CVE-2023-20198
Citrix NetScaler Information Disclosure 'Citrix Bleed' (CVE-2023-4966) CVE-2023-4966
CKEditor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-31541) CVE-2023-31541
Claroline Other Vulnerability (CVE-2006-0411) CVE-2006-0411
Claroline Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-37159) CVE-2022-37159
ClipBucket Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2018-7664) CVE-2018-7664
ClipBucket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-7666) CVE-2018-7666
ClipBucket Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-7665) CVE-2018-7665
Code Evaluation (Apache Struts) S2-016 CVE-2013-2251
Code Evaluation (Apache Struts) S2-045 CVE-2017-5638
Code Evaluation (ASP)
Code Evaluation (PHP)
Code Evaluation (Python)
Code Evaluation (Ruby)
Collabtive Improper Privilege Management Vulnerability (CVE-2013-5027) CVE-2013-5027
Command Injection
concrete5 Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-22958) CVE-2021-22958
Contao Deserialization of Untrusted Data Vulnerability (CVE-2014-1860) CVE-2014-1860
Contao Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-16558) CVE-2017-16558
Contao Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-11512) CVE-2019-11512
Contao Key Management Errors Vulnerability (CVE-2019-10643) CVE-2019-10643
Contao Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2019-10641) CVE-2019-10641
Craft CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-27903) CVE-2021-27903
Craft CMS RCE (CVE-2023-41892) CVE-2023-41892
Craft CMS Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2019-15929) CVE-2019-15929
CrushFTP Server Deserialization of Untrusted Data Vulnerability (CVE-2017-14035) CVE-2017-14035
CubeCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-20716) CVE-2018-20716
Django Improper Input Validation Vulnerability (CVE-2023-31047) CVE-2023-31047
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-14234) CVE-2019-14234
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-7471) CVE-2020-7471
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-35042) CVE-2021-35042
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-28346) CVE-2022-28346
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-28347) CVE-2022-28347
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-34265) CVE-2022-34265
Django Resource Management Errors Vulnerability (CVE-2014-0474) CVE-2014-0474
Django Use of Hard-coded Credentials Vulnerability (CVE-2016-9013) CVE-2016-9013
Django Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2019-19844) CVE-2019-19844
Dolibarr Improper Authentication Vulnerability (CVE-2020-7995) CVE-2020-7995
Dolibarr Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-33816) CVE-2021-33816
Dolibarr Improper Input Validation Vulnerability (CVE-2013-2093) CVE-2013-2093
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-19212) CVE-2019-19212
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-25955) CVE-2021-25955
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-2091) CVE-2013-2091
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-7886) CVE-2017-7886
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-9435) CVE-2017-9435
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-14238) CVE-2017-14238
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-14242) CVE-2017-14242
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17897) CVE-2017-17897
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17899) CVE-2017-17899