Vulnerability Name CVE Severity
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2948) CVE-2015-2948
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2949) CVE-2015-2949
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5592) CVE-2015-5592
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5593) CVE-2015-5593
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5594) CVE-2015-5594
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20140) CVE-2018-20140
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5592) CVE-2020-5592
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44449) CVE-2022-44449
Zenphoto Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-5593) CVE-2020-5593
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-6666) CVE-2007-6666
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4564) CVE-2009-4564
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4566) CVE-2009-4566
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4906) CVE-2010-4906
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-0994) CVE-2012-0994
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-7242) CVE-2013-7242
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-5591) CVE-2015-5591
Zenphoto Improper Privilege Management Vulnerability (CVE-2018-0610) CVE-2018-0610
Zenphoto Other Vulnerability (CVE-2006-2186) CVE-2006-2186
Zenphoto Other Vulnerability (CVE-2006-2187) CVE-2006-2187
Zenphoto Other Vulnerability (CVE-2007-0616) CVE-2007-0616
Zenphoto Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-36079) CVE-2020-36079
Zikula Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-4729) CVE-2010-4729
Zikula Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-0535) CVE-2011-0535
Zikula Cryptographic Issues Vulnerability (CVE-2010-4728) CVE-2010-4728
Zikula Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-2293) CVE-2014-2293
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1724) CVE-2010-1724
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0911) CVE-2011-0911
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3352) CVE-2011-3352
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3979) CVE-2011-3979
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6168) CVE-2013-6168
Zikula Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2016-9835) CVE-2016-9835
Zimbra Collaboration Suite SSRF (CVE-2020-7796) CVE-2020-7796
Zimbra Collaboration XSS (CVE-2022-27926) CVE-2022-27926
ZK Framework AuUploader Information Disclosure (CVE-2022-36537) CVE-2022-36537
Zope Web Application Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2012-5507) CVE-2012-5507
Zope Web Application Server Cryptographic Issues Vulnerability (CVE-2012-6661) CVE-2012-6661
Zope Web Application Server CVE-2011-2528 Vulnerability (CVE-2011-2528) CVE-2011-2528
Zope Web Application Server CVE-2011-3587 Vulnerability (CVE-2011-3587) CVE-2011-3587
Zope Web Application Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2023-41050) CVE-2023-41050
Zope Web Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-32633) CVE-2021-32633
Zope Web Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-32674) CVE-2021-32674
Zope Web Application Server Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2021-32811) CVE-2021-32811
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-5145) CVE-2009-5145
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1104) CVE-2010-1104
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4924) CVE-2011-4924
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42458) CVE-2023-42458
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44389) CVE-2023-44389
Zope Web Application Server Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) (CVE-2021-33507) CVE-2021-33507
Zope Web Application Server Other Vulnerability (CVE-2000-0062) CVE-2000-0062
Zope Web Application Server Other Vulnerability (CVE-2000-0483) CVE-2000-0483
Zope Web Application Server Other Vulnerability (CVE-2000-0725) CVE-2000-0725
Zope Web Application Server Other Vulnerability (CVE-2000-1211) CVE-2000-1211
Zope Web Application Server Other Vulnerability (CVE-2000-1212) CVE-2000-1212
Zope Web Application Server Other Vulnerability (CVE-2001-0567) CVE-2001-0567
Zope Web Application Server Other Vulnerability (CVE-2001-1227) CVE-2001-1227
Zope Web Application Server Other Vulnerability (CVE-2001-1278) CVE-2001-1278
Zope Web Application Server Other Vulnerability (CVE-2002-0170) CVE-2002-0170
Zope Web Application Server Other Vulnerability (CVE-2002-0687) CVE-2002-0687
Zope Web Application Server Other Vulnerability (CVE-2002-0688) CVE-2002-0688
Zope Web Application Server Other Vulnerability (CVE-2005-3323) CVE-2005-3323
Zope Web Application Server Other Vulnerability (CVE-2006-3458) CVE-2006-3458
Zope Web Application Server Other Vulnerability (CVE-2006-4684) CVE-2006-4684
Zope Web Application Server Other Vulnerability (CVE-2007-0240) CVE-2007-0240
Zope Web Application Server Other Vulnerability (CVE-2010-3198) CVE-2010-3198
Zope Web Application Server Other Vulnerability (CVE-2012-5486) CVE-2012-5486
Zope Web Application Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5489) CVE-2012-5489
Zope Web Application Server Resource Management Errors Vulnerability (CVE-2008-5102) CVE-2008-5102
[Possible] AWStats Detected
[Possible] Backup Folder
[Possible] Backup Source Code Detected
[Possible] Database Connection String Detected
[Possible] Internal IP Address Disclosure
[Possible] Internal Path Disclosure (*nix)
[Possible] Internal Path Disclosure (Windows)
[Possible] Password Transmitted over Query String