Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Frontaccounting Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5148) CVE-2007-5148 CWE-94 CWE-94 Medium Frontaccounting Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-21244) CVE-2020-21244 CWE-22 CWE-22 Medium Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4037) CVE-2009-4037 CWE-138 CWE-138 High Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4045) CVE-2009-4045 CWE-138 CWE-138 High Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-1000890) CVE-2018-1000890 CWE-138 CWE-138 High Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-5720) CVE-2019-5720 CWE-138 CWE-138 Critical FrontAccounting Multiple SQL Injection Vulnerabilities (CVE-2014-3973) CVE-2014-3973 High Frontaccounting Other Vulnerability (CVE-2007-4279) CVE-2007-4279 High Frontpage authors.pwd available CWE-538 CWE-538 Medium FrontPage Identified CWE-16 CWE-16 Low Full public read access Azure blob storage CWE-264 CWE-264 Medium Gallery 3.0.4 remote code execution CWE-20 CWE-20 High Generic Email Address Disclosure CWE-200 CWE-200 Informational Genericons DOM-based XSS vulnerability CWE-80 CWE-80 High GeoServer RCE (CVE-2024-36401) CVE-2024-36401 CWE-94 CWE-94 Critical GeoServer SQLi (CVE-2023-25157) CVE-2023-25157 CWE-89 CWE-89 High GeoServer SSRF (CVE-2021-40822) CVE-2021-40822 CWE-918 CWE-918 High GeoServer WMS SSRF (CVE-2023-43795) CVE-2023-43795 CWE-918 CWE-918 High Ghost CMS Theme Path Traversal (CVE-2023-32235) CVE-2023-32235 CWE-22 CWE-22 High Ghost CMS Theme Preview XSS (CVE-2021-29484) CVE-2021-29484 CWE-79 CWE-79 High GhostScript RCE (Remote Code Execution) CVE-2016-3714 CWE-78 CWE-78 Critical GibbonEdu CVE-2023-45878 Vulnerability (CVE-2023-45878) CVE-2023-45878 Critical GibbonEdu Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-34598) CVE-2023-34598 CWE-22 CWE-22 Critical GibbonEdu Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-45880) CVE-2023-45880 CWE-22 CWE-22 High GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40214) CVE-2021-40214 CWE-707 CWE-707 Medium GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40492) CVE-2021-40492 CWE-707 CWE-707 Medium GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-22868) CVE-2022-22868 CWE-707 CWE-707 Medium GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23871) CVE-2022-23871 CWE-707 CWE-707 Medium GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-34599) CVE-2023-34599 CWE-707 CWE-707 Medium GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-45879) CVE-2023-45879 CWE-707 CWE-707 Medium GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-45881) CVE-2023-45881 CWE-707 CWE-707 Medium GibbonEdu Session Fixation Vulnerability (CVE-2022-27305) CVE-2022-27305 CWE-384 CWE-384 High GIT Detected CWE-527 CWE-527 Medium Gitlab CI Lint SSRF CWE-918 CWE-918 Medium GitLab ExifTool RCE (CVE-2021-22205) CVE-2021-22205 CWE-918 CWE-918 High Gitlab open user registration CWE-200 CWE-200 Medium Gitlab user disclosure CWE-200 CWE-200 Low GlassFish admin console weak credentials CWE-693 CWE-693 High GlassFish CVE-2010-2397 Vulnerability (CVE-2010-2397) CVE-2010-2397 Low GlassFish CVE-2010-4438 Vulnerability (CVE-2010-4438) CVE-2010-4438 Medium GlassFish CVE-2011-0807 Vulnerability (CVE-2011-0807) CVE-2011-0807 Critical GlassFish CVE-2011-3559 Vulnerability (CVE-2011-3559) CVE-2011-3559 High GlassFish CVE-2012-0081 Vulnerability (CVE-2012-0081) CVE-2012-0081 Low GlassFish CVE-2012-0104 Vulnerability (CVE-2012-0104) CVE-2012-0104 Medium GlassFish CVE-2012-0550 Vulnerability (CVE-2012-0550) CVE-2012-0550 Medium GlassFish CVE-2012-0551 Vulnerability (CVE-2012-0551) CVE-2012-0551 Medium GlassFish CVE-2012-3155 Vulnerability (CVE-2012-3155) CVE-2012-3155 Medium GlassFish CVE-2013-1508 Vulnerability (CVE-2013-1508) CVE-2013-1508 Medium GlassFish CVE-2016-3607 Vulnerability (CVE-2016-3607) CVE-2016-3607 Critical GlassFish CVE-2016-3608 Vulnerability (CVE-2016-3608) CVE-2016-3608 Medium GlassFish CVE-2016-5477 Vulnerability (CVE-2016-5477) CVE-2016-5477 Medium GlassFish CVE-2016-5519 Vulnerability (CVE-2016-5519) CVE-2016-5519 High GlassFish CVE-2016-5528 Vulnerability (CVE-2016-5528) CVE-2016-5528 Critical GlassFish CVE-2017-3247 Vulnerability (CVE-2017-3247) CVE-2017-3247 Medium GlassFish CVE-2017-3249 Vulnerability (CVE-2017-3249) CVE-2017-3249 High GlassFish CVE-2017-3626 Vulnerability (CVE-2017-3626) CVE-2017-3626 Low GlassFish CVE-2017-10385 Vulnerability (CVE-2017-10385) CVE-2017-10385 Medium GlassFish CVE-2017-10391 Vulnerability (CVE-2017-10391) CVE-2017-10391 High GlassFish CVE-2017-10393 Vulnerability (CVE-2017-10393) CVE-2017-10393 Medium GlassFish CVE-2017-10400 Vulnerability (CVE-2017-10400) CVE-2017-10400 Medium GlassFish CVE-2018-2911 Vulnerability (CVE-2018-2911) CVE-2018-2911 High GlassFish CVE-2018-3152 Vulnerability (CVE-2018-3152) CVE-2018-3152 High GlassFish CVE-2018-3210 Vulnerability (CVE-2018-3210) CVE-2018-3210 Medium GlassFish Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3239) CVE-2017-3239 CWE-200 CWE-200 Low GlassFish Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3250) CVE-2017-3250 CWE-200 CWE-200 High GlassFish Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1000029) CVE-2017-1000029 CWE-200 CWE-200 High GlassFish Improper Authentication Vulnerability (CVE-2017-1000030) CVE-2017-1000030 CWE-287 CWE-287 Critical GlassFish Improper Input Validation Vulnerability (CVE-2011-5035) CVE-2011-5035 CWE-20 CWE-20 Medium GlassFish Improper Input Validation Vulnerability (CVE-2015-3237) CVE-2015-3237 CWE-20 CWE-20 Medium GlassFish Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-1000028) CVE-2017-1000028 CWE-22 CWE-22 High GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2751) CVE-2008-2751 CWE-707 CWE-707 Medium GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5266) CVE-2008-5266 CWE-707 CWE-707 Medium GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1553) CVE-2009-1553 CWE-707 CWE-707 Medium GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3314) CVE-2021-3314 CWE-707 CWE-707 Medium GlassFish Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-7182) CVE-2015-7182 CWE-119 CWE-119 Critical 1...36373839...293 37 / 293