Vulnerability Name CVE Severity
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-16850) CVE-2018-16850
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-3166) CVE-2015-3166
PostgreSQL Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-1115) CVE-2018-1115
PostgreSQL Other Vulnerability (CVE-2002-1399) CVE-2002-1399
PostgreSQL Other Vulnerability (CVE-2007-3279) CVE-2007-3279
PostgreSQL Other Vulnerability (CVE-2007-3280) CVE-2007-3280
PostgreSQL Other Vulnerability (CVE-2013-1902) CVE-2013-1902
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1903) CVE-2013-1903
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-3065) CVE-2016-3065
PrestaShop CVE-2008-5791 Vulnerability (CVE-2008-5791) CVE-2008-5791
PrestaShop CVE-2018-13784 Vulnerability (CVE-2018-13784) CVE-2018-13784
PrestaShop CVE-2023-39529 Vulnerability (CVE-2023-39529) CVE-2023-39529
PrestaShop Improper Authentication Vulnerability (CVE-2020-4074) CVE-2020-4074
PrestaShop Improper Authentication Vulnerability (CVE-2021-21308) CVE-2021-21308
PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-8823) CVE-2018-8823
PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-21686) CVE-2022-21686
PrestaShop Improper Input Validation Vulnerability (CVE-2023-39530) CVE-2023-39530
PrestaShop Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-39525) CVE-2023-39525
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-30838) CVE-2023-30838
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-8824) CVE-2018-8824
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-15160) CVE-2020-15160
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-3110) CVE-2021-3110
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-43789) CVE-2021-43789
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-31181) CVE-2022-31181
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-31672) CVE-2023-31672
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39524) CVE-2023-39524
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39526) CVE-2023-39526
PrestaShop Improper Privilege Management Vulnerability (CVE-2013-6295) CVE-2013-6295
PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-19126) CVE-2018-19126
PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-19355) CVE-2018-19355
PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19594) CVE-2019-19594
PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19595) CVE-2019-19595
ProjectSend Improper Input Validation Vulnerability (CVE-2017-9741) CVE-2017-9741
ProjectSend Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-40887) CVE-2021-40887
Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2008-1887) CVE-2008-1887
Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2021-3177) CVE-2021-3177
Python Credentials Management Errors Vulnerability (CVE-2019-10160) CVE-2019-10160
Python CVE-2019-9636 Vulnerability (CVE-2019-9636) CVE-2019-9636
Python CVE-2020-27619 Vulnerability (CVE-2020-27619) CVE-2020-27619
Python Improper Input Validation Vulnerability (CVE-2021-29921) CVE-2021-29921
Python Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-4650) CVE-2014-4650
Python Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-9948) CVE-2019-9948
Python Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2015-20107) CVE-2015-20107
Python Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2018-1000802) CVE-2018-1000802
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-0718) CVE-2016-0718
Python Improper Restriction of XML External Entity Reference Vulnerability (CVE-2022-48565) CVE-2022-48565
Python Incorrect Authorization Vulnerability (CVE-2020-15801) CVE-2020-15801
Python Integer Overflow or Wraparound Vulnerability (CVE-2016-5636) CVE-2016-5636
Python Integer Overflow or Wraparound Vulnerability (CVE-2016-9063) CVE-2016-9063
Python Integer Overflow or Wraparound Vulnerability (CVE-2017-1000158) CVE-2017-1000158
Python Integer Overflow or Wraparound Vulnerability (CVE-2022-37454) CVE-2022-37454
Python Numeric Errors Vulnerability (CVE-2008-5031) CVE-2008-5031
Python Out-of-bounds Write Vulnerability (CVE-2019-12900) CVE-2019-12900
qdPM Code Execution Vulnerability (CVE-2015-3884) CVE-2015-3884
qdPM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11811) CVE-2020-11811
Ramda Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2021-42581) CVE-2021-42581
Remote Code Execution (Spring4Shell) CVE-2022-22965
ReviveAdserver 7PK - Security Features Vulnerability (CVE-2016-9470) CVE-2016-9470
ReviveAdserver Deserialization of Untrusted Data Vulnerability (CVE-2017-5830) CVE-2017-5830
ReviveAdserver Improper Authentication Vulnerability (CVE-2016-9124) CVE-2016-9124
ReviveAdserver Session Fixation Vulnerability (CVE-2016-9125) CVE-2016-9125
Roundcube Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-12640) CVE-2020-12640
Roundcube Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') Vulnerability (CVE-2020-12641) CVE-2020-12641
Roundcube Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-44026) CVE-2021-44026
Ruby CVE-2018-16395 Vulnerability (CVE-2018-16395) CVE-2018-16395
Ruby Double Free Vulnerability (CVE-2022-28738) CVE-2022-28738
RubyGems Deserialization of Untrusted Data Vulnerability (CVE-2017-0903) CVE-2017-0903
RubyGems Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-0899) CVE-2017-0899
RubyGems Improper Verification of Cryptographic Signature Vulnerability (CVE-2018-1000076) CVE-2018-1000076
Ruby Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-8780) CVE-2018-8780
Ruby Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2017-17790) CVE-2017-17790
Ruby Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-31799) CVE-2021-31799
Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2339) CVE-2016-2339
Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-14064) CVE-2017-14064
Ruby Inadequate Encryption Strength Vulnerability (CVE-2011-4121) CVE-2011-4121