Vulnerability Name CVE Severity
Joomla Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2018-11325) CVE-2018-11325
Joomla Improper Access Control Vulnerability (CVE-2016-9836) CVE-2016-9836
Joomla Improper Authentication Vulnerability (CVE-2017-16634) CVE-2017-16634
Joomla Improper Authentication Vulnerability (CVE-2022-23795) CVE-2022-23795
Joomla Improper Input Validation Vulnerability (CVE-2016-8869) CVE-2016-8869
Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-10945) CVE-2019-10945
Joomla Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2019-12765) CVE-2019-12765
Joomla Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2016-10033) CVE-2016-10033
Joomla Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2016-10045) CVE-2016-10045
Joomla Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection') Vulnerability (CVE-2017-14596) CVE-2017-14596
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-1151) CVE-2011-1151
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-8917) CVE-2017-8917
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-6376) CVE-2018-6376
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-19846) CVE-2019-19846
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-10243) CVE-2020-10243
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-35613) CVE-2020-35613
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-23797) CVE-2022-23797
Joomla Incorrect Authorization Vulnerability (CVE-2010-1435) CVE-2010-1435
Joomla Other Vulnerability (CVE-2005-3773) CVE-2005-3773
Joomla Other Vulnerability (CVE-2006-0303) CVE-2006-0303
Joomla Other Vulnerability (CVE-2006-1047) CVE-2006-1047
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3225) CVE-2008-3225
Joomla Session Fixation Vulnerability (CVE-2007-4188) CVE-2007-4188
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2010-1433) CVE-2010-1433
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-15882) CVE-2018-15882
Juniper Junos OS J-Web RCE (CVE-2023-36845/CVE-2023-36846) CVE-2023-36845 CVE-2023-36846
Liferay DXP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-42120) CVE-2022-42120
Liferay Portal Deserialization of Untrusted Data Vulnerability (CVE-2020-7961) CVE-2020-7961
Liferay Portal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-42120) CVE-2022-42120
Liferay Portal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-42122) CVE-2022-42122
Lighttpd Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-2323) CVE-2014-2323
Lighttpd Integer Overflow or Wraparound Vulnerability (CVE-2019-11072) CVE-2019-11072
LimeSurvey CVE-2008-2570 Vulnerability (CVE-2008-2570) CVE-2008-2570
LimeSurvey Deserialization of Untrusted Data Vulnerability (CVE-2018-17057) CVE-2018-17057
LimeSurvey Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-7556) CVE-2018-7556
LimeSurvey Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-9960) CVE-2019-9960
LimeSurvey Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2019-16184) CVE-2019-16184
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-25019) CVE-2019-25019
LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-48008) CVE-2022-48008
Local File Inclusion
Lodash Other Vulnerability (CVE-2019-10744) CVE-2019-10744
Magento CVE-2019-8121 Vulnerability (CVE-2019-8121) CVE-2019-8121
Magento CVE-2019-8136 Vulnerability (CVE-2019-8136) CVE-2019-8136
Magento CVE-2019-8144 Vulnerability (CVE-2019-8144) CVE-2019-8144
Magento CVE-2020-3718 Vulnerability (CVE-2020-3718) CVE-2020-3718
Magento CVE-2020-9579 Vulnerability (CVE-2020-9579) CVE-2020-9579
Magento CVE-2020-9580 Vulnerability (CVE-2020-9580) CVE-2020-9580
Magento CVE-2020-9585 Vulnerability (CVE-2020-9585) CVE-2020-9585
Magento CVE-2020-9631 Vulnerability (CVE-2020-9631) CVE-2020-9631
Magento CVE-2020-9632 Vulnerability (CVE-2020-9632) CVE-2020-9632
Magento Deserialization of Untrusted Data Vulnerability (CVE-2020-3716) CVE-2020-3716
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8707) CVE-2015-8707
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2020-9664) CVE-2020-9664
Magento Improper Input Validation Vulnerability (CVE-2022-24086) CVE-2022-24086
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9691) CVE-2020-9691
Magento Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-4010) CVE-2016-4010
Magento Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-8135) CVE-2019-8135
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-9576) CVE-2020-9576
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-9578) CVE-2020-9578
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-9582) CVE-2020-9582
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-9583) CVE-2020-9583
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2021-21016) CVE-2021-21016
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2021-21018) CVE-2021-21018
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-7139) CVE-2019-7139
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-21024) CVE-2021-21024
Magento Improper Privilege Management Vulnerability (CVE-2020-9630) CVE-2020-9630
Magento Incorrect Authorization Vulnerability (CVE-2022-34256) CVE-2022-34256
Magento Insufficient Session Expiration Vulnerability (CVE-2019-8149) CVE-2019-8149
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-24407) CVE-2020-24407
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2021-21014) CVE-2021-21014
Magento XML Injection (aka Blind XPath Injection) Vulnerability (CVE-2019-8158) CVE-2019-8158
Magento XML Injection (aka Blind XPath Injection) Vulnerability (CVE-2021-21019) CVE-2021-21019
Magento XML Injection (aka Blind XPath Injection) Vulnerability (CVE-2021-21025) CVE-2021-21025
Malware Identified (SB)
math.js Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-1001002) CVE-2017-1001002