Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6483) CVE-2017-6483 CWE-707 CWE-707 Medium ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14981) CVE-2017-14981 CWE-707 CWE-707 Medium ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7172) CVE-2019-7172 CWE-707 CWE-707 Medium ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23341) CVE-2020-23341 CWE-707 CWE-707 Medium ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-27008) CVE-2023-27008 CWE-707 CWE-707 Medium ATutor Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-2555) CVE-2016-2555 CWE-138 CWE-138 Critical ATutor Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-1000004) CVE-2017-1000004 CWE-138 CWE-138 Critical ATutor Improper Privilege Management Vulnerability (CVE-2017-1000003) CVE-2017-1000003 CWE-269 CWE-269 Critical ATutor Incorrect Authorization Vulnerability (CVE-2019-16114) CVE-2019-16114 CWE-863 CWE-863 Critical ATutor Other Vulnerability (CVE-2014-9752) CVE-2014-9752 Medium ATutor Other Vulnerability (CVE-2015-7712) CVE-2015-7712 Medium ATutor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-11446) CVE-2019-11446 CWE-434 CWE-434 High ATutor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-12169) CVE-2019-12169 CWE-434 CWE-434 High ATutor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-12170) CVE-2019-12170 CWE-434 CWE-434 High ATutor Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2021-43498) CVE-2021-43498 CWE-640 CWE-640 High Authentication Bypass in Ivanti Connect Secure and Policy Secure (CVE-2023-46805) CVE-2023-46805 CWE-287 CWE-287 High Authentication bypass via MongoDB operator injection CWE-943 CWE-943 High Auxiliary systems SSRF CWE-918 CWE-918 High axios Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-45857) CVE-2023-45857 CWE-352 CWE-352 Medium axios Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-1214) CVE-2022-1214 CWE-200 CWE-200 High axios Improper Input Validation Vulnerability (CVE-2019-10742) CVE-2019-10742 CWE-20 CWE-20 High axios Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-28168) CVE-2020-28168 CWE-918 CWE-918 Medium axios Uncontrolled Resource Consumption Vulnerability (CVE-2021-3749) CVE-2021-3749 CWE-400 CWE-400 High Axis development mode enabled in WEB-INF/server-config.wsdd CWE-16 CWE-16 Medium Axis system configuration listing enabled in WEB-INF/server-config.wsdd CWE-16 CWE-16 Medium Axway Secure Transport Improper Restriction of XML External Entity Reference Vulnerability (CVE-2019-14277) CVE-2019-14277 CWE-611 CWE-611 Critical b2evolution Credentials Management Errors Vulnerability (CVE-2016-9479) CVE-2016-9479 High b2evolution Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-7352) CVE-2013-7352 CWE-352 CWE-352 Medium b2evolution Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3709) CVE-2011-3709 CWE-200 CWE-200 Medium b2evolution Improper Input Validation Vulnerability (CVE-2017-1000423) CVE-2017-1000423 CWE-20 CWE-20 Critical b2evolution Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-5480) CVE-2017-5480 CWE-22 CWE-22 High b2evolution Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-5539) CVE-2017-5539 CWE-22 CWE-22 Critical b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-0175) CVE-2007-0175 CWE-707 CWE-707 Medium b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5911) CVE-2012-5911 CWE-707 CWE-707 Medium b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9599) CVE-2014-9599 CWE-707 CWE-707 Medium b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7149) CVE-2016-7149 CWE-707 CWE-707 Medium b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7150) CVE-2016-7150 CWE-707 CWE-707 Medium b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5494) CVE-2017-5494 CWE-707 CWE-707 Medium b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5553) CVE-2017-5553 CWE-707 CWE-707 Medium b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22841) CVE-2020-22841 CWE-707 CWE-707 Medium b2evolution Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-8901) CVE-2016-8901 CWE-138 CWE-138 Critical b2evolution Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-28242) CVE-2021-28242 CWE-138 CWE-138 High b2evolution Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5910) CVE-2012-5910 CWE-138 CWE-138 Medium b2evolution Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-2945) CVE-2013-2945 CWE-138 CWE-138 Medium b2evolution Other Vulnerability (CVE-2006-6197) CVE-2006-6197 Medium b2evolution Other Vulnerability (CVE-2006-6417) CVE-2006-6417 High b2evolution Other Vulnerability (CVE-2007-2358) CVE-2007-2358 High b2evolution Other Vulnerability (CVE-2007-2681) CVE-2007-2681 High b2evolution URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-22840) CVE-2020-22840 CWE-601 CWE-601 Medium b2evolution Use of Insufficiently Random Values Vulnerability (CVE-2022-30935) CVE-2022-30935 CWE-330 CWE-330 Critical Backbone.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10537) CVE-2016-10537 CWE-707 CWE-707 Medium Barracuda networks products multiple directory traversal vulnerabilities CWE-22 CWE-22 High Bash code injection vulnerability CVE-2014-6271 CWE-78 CWE-78 Critical Basic authentication over HTTP CWE-522 CWE-522 Medium Bazaar repository found CWE-538 CWE-538 High Beego Framework CVE-2021-30080 Vulnerability (CVE-2021-30080) CVE-2021-30080 Critical Beego Framework CVE-2022-31259 Vulnerability (CVE-2022-31259) CVE-2022-31259 Critical Beego Framework Improper Certificate Validation Vulnerability (CVE-2024-40464) CVE-2024-40464 CWE-295 CWE-295 High Beego Framework Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-31836) CVE-2022-31836 CWE-22 CWE-22 Critical Beego Framework Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-27116) CVE-2021-27116 CWE-59 CWE-59 High Beego Framework Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-27117) CVE-2021-27117 CWE-59 CWE-59 High Beego Framework Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39391) CVE-2021-39391 CWE-707 CWE-707 Medium Beego Framework Incorrect Default Permissions Vulnerability (CVE-2019-16355) CVE-2019-16355 CWE-276 CWE-276 Medium Beego Framework Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2019-16354) CVE-2019-16354 CWE-732 CWE-732 Medium Beego Framework Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2024-40465) CVE-2024-40465 CWE-327 CWE-327 High BeyondTrust Secure Remote Access Base XSS (CVE-2021-31589) CVE-2021-31589 CWE-79 CWE-79 Medium BigIP iRule Tcl code injection CWE-78 CWE-78 High BillQuick Web Suite SQL injection (CVE-2021-42258) CVE-2021-42258 CWE-89 CWE-89 High Bitrix galleries_recalc.php XSS CWE-601 CWE-601 Medium Bitrix open redirect CWE-601 CWE-601 Medium Bitrix server test script publicly accessible CWE-200 CWE-200 Medium Blind XSS CWE-80 CWE-80 High Bonita Authorization Bypass (CVE-2022-25237) CVE-2022-25237 CWE-863 CWE-863 High Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10735) CVE-2016-10735 CWE-707 CWE-707 Medium Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14040) CVE-2018-14040 CWE-707 CWE-707 Medium 1...14151617...293 15 / 293