Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity PHP CVE-2012-2688 Vulnerability (CVE-2012-2688) CVE-2012-2688 Critical PHP CVE-2013-7345 Vulnerability (CVE-2013-7345) CVE-2013-7345 Medium PHP CVE-2014-3479 Vulnerability (CVE-2014-3479) CVE-2014-3479 Medium PHP CVE-2014-3515 Vulnerability (CVE-2014-3515) CVE-2014-3515 High PHP CVE-2016-6174 Vulnerability (CVE-2016-6174) CVE-2016-6174 High PHP CVE-2022-31629 Vulnerability (CVE-2022-31629) CVE-2022-31629 Medium PHP Data Processing Errors Vulnerability (CVE-2015-4025) CVE-2015-4025 High PHP Data Processing Errors Vulnerability (CVE-2015-4026) CVE-2015-4026 High PHP Data Processing Errors Vulnerability (CVE-2015-4147) CVE-2015-4147 High PHP Debug Bar enabled CWE-200 CWE-200 Medium PHP DEPRECATED: Code Vulnerability (CVE-2014-9426) CVE-2014-9426 High PHP Deserialization of Untrusted Data Vulnerability (CVE-2007-1701) CVE-2007-1701 CWE-502 CWE-502 Medium PHP Deserialization of Untrusted Data Vulnerability (CVE-2016-7124) CVE-2016-7124 CWE-502 CWE-502 Critical PHP Deserialization of Untrusted Data Vulnerability (CVE-2017-11143) CVE-2017-11143 CWE-502 CWE-502 High PHP Deserialization of Untrusted Data Vulnerability (CVE-2018-19396) CVE-2018-19396 CWE-502 CWE-502 High PHP display_errors Is Enabled CWE-209 CWE-209 Low PHP Double Free Vulnerability (CVE-2016-3132) CVE-2016-3132 CWE-415 CWE-415 Critical PHP Double Free Vulnerability (CVE-2016-5768) CVE-2016-5768 CWE-415 CWE-415 Critical PHP Double Free Vulnerability (CVE-2016-5772) CVE-2016-5772 CWE-415 CWE-415 Critical PHP Double Free Vulnerability (CVE-2019-11049) CVE-2019-11049 CWE-415 CWE-415 Critical PHP enable_dl enabled CWE-470 CWE-470 Medium PHP error logging format string vulnerability CVE-2000-0967 CWE-20 CWE-20 High PHP errors enabled CWE-209 CWE-209 Medium PHP eval() used on user input CWE-95 CWE-95 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-2748) CVE-2007-2748 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-5899) CVE-2007-5899 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-5498) CVE-2008-5498 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1860) CVE-2010-1860 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1862) CVE-2010-1862 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1864) CVE-2010-1864 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1914) CVE-2010-1914 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1915) CVE-2010-1915 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2097) CVE-2010-2097 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2100) CVE-2010-2100 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2101) CVE-2010-2101 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2190) CVE-2010-2190 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2484) CVE-2010-2484 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2531) CVE-2010-2531 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-3062) CVE-2010-3062 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1171) CVE-2012-1171 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-6113) CVE-2012-6113 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1643) CVE-2013-1643 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-4721) CVE-2014-4721 CWE-200 CWE-200 Low PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3412) CVE-2015-3412 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8393) CVE-2015-8393 CWE-200 CWE-200 High PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-7128) CVE-2016-7128 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7890) CVE-2017-7890 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-11145) CVE-2017-11145 CWE-200 CWE-200 High PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-10545) CVE-2018-10545 CWE-200 CWE-200 Medium PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-15132) CVE-2018-15132 CWE-200 CWE-200 High Phpfastcache phpinfo publicly accessible (CVE-2021-37704) CVE-2021-37704 CWE-200 CWE-200 Medium PHPFusion Code Execution Vulnerability (CVE-2019-12099) CVE-2019-12099 High PHPFusion Multiple SQL Injection Vulnerabilities (CVE-2014-8596) CVE-2014-8596 High PHP hangs on parsing particular strings as floating point number CVE-2010-4645 CWE-189 CWE-189 Medium PHP HTML entity encoder heap overflow vulnerability CVE-2006-5465 CWE-119 CWE-119 High PHP HTTP POST incorrect MIME header parsing vulnerability CVE-2002-0717 CWE-20 CWE-20 Medium PHP Improper Access Control Vulnerability (CVE-2015-8838) CVE-2015-8838 CWE-284 CWE-284 Medium PHP Improper Access Control Vulnerability (CVE-2016-5385) CVE-2016-5385 CWE-284 CWE-284 High PHP Improper Certificate Validation Vulnerability (CVE-2015-3152) CVE-2015-3152 CWE-295 CWE-295 Medium PHP Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2017-11144) CVE-2017-11144 CWE-754 CWE-754 High PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-0207) CVE-2006-0207 CWE-94 CWE-94 Medium PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-4812) CVE-2006-4812 CWE-94 CWE-94 Critical PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-1581) CVE-2007-1581 CWE-94 CWE-94 Critical PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-4782) CVE-2007-4782 CWE-94 CWE-94 Medium PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1868) CVE-2010-1868 CWE-94 CWE-94 High PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-3379) CVE-2011-3379 CWE-94 CWE-94 High PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-19520) CVE-2018-19520 CWE-94 CWE-94 High PHP Improper Encoding or Escaping of Output Vulnerability (CVE-2024-5585) CVE-2024-5585 CWE-116 CWE-116 High PHP Improper Handling of Exceptional Conditions Vulnerability (CVE-2014-1943) CVE-2014-1943 CWE-755 CWE-755 Medium PHP Improper Input Validation Vulnerability (CVE-2004-1019) CVE-2004-1019 CWE-20 CWE-20 Critical PHP Improper Input Validation Vulnerability (CVE-2006-6383) CVE-2006-6383 CWE-20 CWE-20 Medium PHP Improper Input Validation Vulnerability (CVE-2006-7243) CVE-2006-7243 CWE-20 CWE-20 Medium PHP Improper Input Validation Vulnerability (CVE-2007-0908) CVE-2007-0908 CWE-20 CWE-20 Medium PHP Improper Input Validation Vulnerability (CVE-2007-2509) CVE-2007-2509 CWE-20 CWE-20 Low PHP Improper Input Validation Vulnerability (CVE-2007-3799) CVE-2007-3799 CWE-20 CWE-20 Medium 1...128129130131...293 129 / 293