Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37063) CVE-2023-37063 CWE-707 CWE-707 Medium Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37064) CVE-2023-37064 CWE-707 CWE-707 Medium Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37065) CVE-2023-37065 CWE-707 CWE-707 Medium Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37066) CVE-2023-37066 CWE-707 CWE-707 Medium Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37067) CVE-2023-37067 CWE-707 CWE-707 Medium Chamilo Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2023-34960) CVE-2023-34960 CWE-138 CWE-138 Critical Chamilo Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2023-3368) CVE-2023-3368 CWE-138 CWE-138 Critical Chamilo Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2023-4221) CVE-2023-4221 CWE-138 CWE-138 High Chamilo Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2023-4222) CVE-2023-4222 CWE-138 CWE-138 High Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-6787) CVE-2013-6787 CWE-138 CWE-138 Medium Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-20329) CVE-2018-20329 CWE-138 CWE-138 High Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-34187) CVE-2021-34187 CWE-138 CWE-138 Critical Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-27423) CVE-2022-27423 CWE-138 CWE-138 Critical Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39582) CVE-2023-39582 CWE-138 CWE-138 Medium Chamilo Improper Privilege Management Vulnerability (CVE-2020-23128) CVE-2020-23128 CWE-269 CWE-269 Medium Chamilo Improper Privilege Management Vulnerability (CVE-2022-27421) CVE-2022-27421 CWE-269 CWE-269 High Chamilo Missing Authorization Vulnerability (CVE-2019-1000017) CVE-2019-1000017 CWE-862 CWE-862 Medium Chamilo Other Vulnerability (CVE-2023-34958) CVE-2023-34958 Medium Chamilo Other Vulnerability (CVE-2023-34962) CVE-2023-34962 High Chamilo Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-27426) CVE-2022-27426 CWE-918 CWE-918 High Chamilo Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-34959) CVE-2023-34959 CWE-918 CWE-918 Medium Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-13082) CVE-2019-13082 CWE-434 CWE-434 Critical Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-40407) CVE-2022-40407 CWE-434 CWE-434 High Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-42029) CVE-2022-42029 CWE-434 CWE-434 High Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-4220) CVE-2023-4220 CWE-434 CWE-434 Medium Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-4223) CVE-2023-4223 CWE-434 CWE-434 High Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-4224) CVE-2023-4224 CWE-434 CWE-434 High Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-4225) CVE-2023-4225 CWE-434 CWE-434 High Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-4226) CVE-2023-4226 CWE-434 CWE-434 High Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-34944) CVE-2023-34944 CWE-434 CWE-434 Critical Chamilo URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-9540) CVE-2015-9540 CWE-601 CWE-601 Medium Chart.js Improper Input Validation Vulnerability (CVE-2020-7746) CVE-2020-7746 CWE-20 CWE-20 High ChatGPT-Next-Web SSRF (CVE-2023-49785) CVE-2023-49785 CWE-918 CWE-918 Critical Check for apache versions up to 1.3.25, 2.0.38 CVE-2002-0392 CWE-119 CWE-119 High Check Point Gateway Path Traversal (CVE-2024-24919) CVE-2024-24919 CWE-22 CWE-22 Critical Cherokee Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-2191) CVE-2011-2191 CWE-352 CWE-352 Medium Cherokee Cryptographic Issues Vulnerability (CVE-2011-2190) CVE-2011-2190 Low Cherokee Improper Authentication Vulnerability (CVE-2014-4668) CVE-2014-4668 CWE-287 CWE-287 Medium Cherokee Improper Input Validation Vulnerability (CVE-2009-4489) CVE-2009-4489 CWE-20 CWE-20 Medium Cherokee Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20798) CVE-2019-20798 CWE-707 CWE-707 High Cherokee Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-20799) CVE-2019-20799 CWE-119 CWE-119 High Cherokee NULL Pointer Dereference Vulnerability (CVE-2020-12845) CVE-2020-12845 CWE-476 CWE-476 High Cherokee Out-of-bounds Write Vulnerability (CVE-2019-20800) CVE-2019-20800 CWE-787 CWE-787 Critical CherryPy Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0252) CVE-2008-0252 CWE-22 CWE-22 High CherryPy Other Vulnerability (CVE-2006-0847) CVE-2006-0847 Medium Chrome Logger information disclosure CWE-200 CWE-200 Medium Cisco Adaptive Security Appliance (ASA) Path Traversal (CVE-2018-0296) CVE-2018-0296 CWE-22 CWE-22 High Cisco Adaptive Security Appliance (ASA) Path Traversal CVE-2020-3452 CVE-2020-3452 CWE-20 CWE-20 High Cisco Adaptive Security Appliance (ASA) XSS (CVE-2020-3580) CVE-2020-3580 CWE-79 CWE-79 Medium Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability CVE-2018-15440 CWE-80 CWE-80 High Cisco IOS XE Web UI Authentication Bypass (CVE-2023-20198) CVE-2023-20198 CWE-287 CWE-287 Critical Cisco IOS XE Web UI Implant (CVE-2023-20198) CVE-2023-20198 CWE-912 CWE-912 Critical Cisco RV Series Authentication Bypass (CVE-2021-1472) CWE-119 CWE-119 Medium Citrix ADC/Gateway Unauthenticated Remote Code Execution CVE-2019-19781 CWE-22 CWE-22 High Citrix ADC NetScaler Local File Inclusion (CVE-2020-8193) CVE-2020-8193 CWE-284 CWE-284 Medium Citrix Gateway Open Redirect and XSS CVE-2023-24488 CVE-2023-24487 CWE-79 CWE-79 High Citrix NetScaler Information Disclosure 'Citrix Bleed' (CVE-2023-4966) CVE-2023-4966 CWE-119 CWE-119 Critical Citrix XenMobile Server Path Traversal CVE-2020-8209 CWE-22 CWE-22 High CKEditor 4.0.1 cross-site scripting vulnerability CWE-79 CWE-79 High CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5191) CVE-2014-5191 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17960) CVE-2018-17960 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9281) CVE-2020-9281 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9440) CVE-2020-9440 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-27193) CVE-2020-27193 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32808) CVE-2021-32808 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32809) CVE-2021-32809 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37695) CVE-2021-37695 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41164) CVE-2021-41164 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41165) CVE-2021-41165 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-24728) CVE-2022-24728 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-48110) CVE-2022-48110 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28439) CVE-2023-28439 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-24815) CVE-2024-24815 CWE-707 CWE-707 Medium CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-24816) CVE-2024-24816 CWE-707 CWE-707 Medium CKEditor Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2021-26271) CVE-2021-26271 CWE-829 CWE-829 Medium 1...16171819...293 17 / 293