Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Arbitrary File Read Arbitrary File Write Authentication Bypass BOLA Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Path Traversal Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25798) CVE-2020-25798 CWE-707 CWE-707 Medium LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25799) CVE-2020-25799 CWE-707 CWE-707 Medium LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42112) CVE-2021-42112 CWE-707 CWE-707 Medium LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29710) CVE-2022-29710 CWE-707 CWE-707 Medium LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-48010) CVE-2022-48010 CWE-707 CWE-707 Medium LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44796) CVE-2023-44796 CWE-707 CWE-707 Medium LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-28709) CVE-2024-28709 CWE-707 CWE-707 Medium LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-28710) CVE-2024-28710 CWE-707 CWE-707 Medium LimeSurvey Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2024-42903) CVE-2024-42903 CWE-138 CWE-138 Medium LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4927) CVE-2012-4927 CWE-138 CWE-138 High LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4994) CVE-2012-4994 CWE-138 CWE-138 Medium LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-5017) CVE-2014-5017 CWE-138 CWE-138 High LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-4628) CVE-2015-4628 CWE-138 CWE-138 Medium LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-5078) CVE-2015-5078 CWE-138 CWE-138 Medium LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-25019) CVE-2019-25019 CWE-138 CWE-138 Critical LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-43279) CVE-2022-43279 CWE-138 CWE-138 High LimeSurvey Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2019-16175) CVE-2019-16175 CWE-1021 CWE-1021 Medium LimeSurvey Improper Restriction of XML External Entity Reference Vulnerability (CVE-2019-16174) CVE-2019-16174 CWE-611 CWE-611 High LimeSurvey Incorrect Default Permissions Vulnerability (CVE-2019-16183) CVE-2019-16183 CWE-276 CWE-276 Low LimeSurvey Incorrect Default Permissions Vulnerability (CVE-2019-16185) CVE-2019-16185 CWE-276 CWE-276 High LimeSurvey Incorrect Default Permissions Vulnerability (CVE-2019-16186) CVE-2019-16186 CWE-276 CWE-276 High LimeSurvey Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2019-16187) CVE-2019-16187 CWE-732 CWE-732 High LimeSurvey Other Vulnerability (CVE-2014-5018) CVE-2014-5018 Medium LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-16397) CVE-2018-16397 CWE-434 CWE-434 Medium LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-1000658) CVE-2018-1000658 CWE-434 CWE-434 High LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2021-44967) CVE-2021-44967 CWE-434 CWE-434 High LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-48008) CVE-2022-48008 CWE-434 CWE-434 Critical Limited Remote File Read/Include in Jira Software Server CVE-2021-26086 CWE-22 CWE-22 Medium LISTSERV XSS (CVE-2022-39195) CVE-2022-39195 CWE-79 CWE-79 Medium LiteSpeed Web Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2333) CVE-2010-2333 CWE-200 CWE-200 Medium LiteSpeed Web Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4871) CVE-2012-4871 CWE-707 CWE-707 Medium LiteSpeed Web Server Out-of-bounds Read Vulnerability (CVE-2004-0112) CVE-2004-0112 CWE-125 CWE-125 Medium Local File Inclusion CWE-20 CWE-20 High Local File Inclusion (CMS Made Simple) CWE-94 CWE-94 Medium Lodash Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-1010266) CVE-2019-1010266 CWE-770 CWE-770 Medium Lodash CVE-2018-3721 Vulnerability (CVE-2018-3721) CVE-2018-3721 Medium Lodash CVE-2018-16487 Vulnerability (CVE-2018-16487) CVE-2018-16487 Medium Lodash Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2020-8203) CVE-2020-8203 CWE-1321 CWE-1321 High Lodash Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-23337) CVE-2021-23337 CWE-138 CWE-138 High Lodash Other Vulnerability (CVE-2019-10744) CVE-2019-10744 Critical Lodash Other Vulnerability (CVE-2020-28500) CVE-2020-28500 Medium Long password denial of service CWE-400 CWE-400 High Lotus Notes formula injection CWE-89 CWE-89 High Lucee CF_CLIENT_ RCE CWE-200 CWE-200 Critical Lucee Server Arbitrary File Creation CVE-2021-21307 CWE-22 CWE-22 High Lucee Stacktrace Information Disclosure CWE-200 CWE-200 Medium Lucee Unset Admin Password CWE-200 CWE-200 Critical Macromedia Dreamweaver remote database scripts CVE-2004-1893 CWE-200 CWE-200 High Magento (2.2.0 to 2.3.0) Unauthenticated SQL Injection Vulnerability CVE-2019-7139 CWE-89 CWE-89 High Magento 2.0-2.3 End of life CWE-1104 CWE-1104 Informational Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7854) CVE-2019-7854 CWE-639 CWE-639 High Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7864) CVE-2019-7864 CWE-639 CWE-639 Medium Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7872) CVE-2019-7872 CWE-639 CWE-639 Medium Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7890) CVE-2019-7890 CWE-639 CWE-639 High Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7925) CVE-2019-7925 CWE-639 CWE-639 Medium Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7950) CVE-2019-7950 CWE-639 CWE-639 High Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-8235) CVE-2019-8235 CWE-639 CWE-639 Medium Magento Cacheleak CWE-200 CWE-200 High Magento Cleartext Storage of Sensitive Information Vulnerability (CVE-2019-8118) CVE-2019-8118 CWE-312 CWE-312 Medium Magento Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-8232) CVE-2019-8232 CWE-362 CWE-362 Medium Magento Config File Disclosure CWE-200 CWE-200 Medium Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-5301) CVE-2018-5301 CWE-352 CWE-352 Medium Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7851) CVE-2019-7851 CWE-352 CWE-352 Medium Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7857) CVE-2019-7857 CWE-352 CWE-352 Medium Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7865) CVE-2019-7865 CWE-352 CWE-352 High Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7873) CVE-2019-7873 CWE-352 CWE-352 Medium Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7874) CVE-2019-7874 CWE-352 CWE-352 Medium Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7947) CVE-2019-7947 CWE-352 CWE-352 Medium Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-8109) CVE-2019-8109 CWE-352 CWE-352 High Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-8155) CVE-2019-8155 CWE-352 CWE-352 High Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-21027) CVE-2021-21027 CWE-352 CWE-352 Medium Magento Cryptographic Issues Vulnerability (CVE-2019-7855) CVE-2019-7855 Medium Magento Cryptographic Issues Vulnerability (CVE-2019-7858) CVE-2019-7858 High Magento Cryptographic Issues Vulnerability (CVE-2019-7860) CVE-2019-7860 High Magento Cryptographic Issues Vulnerability (CVE-2019-7886) CVE-2019-7886 High 1...66676869...306 67 / 306