Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity PostgreSQL Other Vulnerability (CVE-2007-3279) CVE-2007-3279 Critical PostgreSQL Other Vulnerability (CVE-2007-3280) CVE-2007-3280 Critical PostgreSQL Other Vulnerability (CVE-2013-1902) CVE-2013-1902 Critical PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1903) CVE-2013-1903 CWE-264 CWE-264 Critical PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-3065) CVE-2016-3065 CWE-264 CWE-264 Critical PrestaShop CVE-2008-5791 Vulnerability (CVE-2008-5791) CVE-2008-5791 Critical PrestaShop CVE-2018-13784 Vulnerability (CVE-2018-13784) CVE-2018-13784 Critical PrestaShop CVE-2023-39529 Vulnerability (CVE-2023-39529) CVE-2023-39529 Critical PrestaShop Improper Authentication Vulnerability (CVE-2020-4074) CVE-2020-4074 CWE-287 CWE-287 Critical PrestaShop Improper Authentication Vulnerability (CVE-2021-21308) CVE-2021-21308 CWE-287 CWE-287 Critical PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-8823) CVE-2018-8823 CWE-94 CWE-94 Critical PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-21686) CVE-2022-21686 CWE-94 CWE-94 Critical PrestaShop Improper Input Validation Vulnerability (CVE-2023-39530) CVE-2023-39530 CWE-20 CWE-20 Critical PrestaShop Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-39525) CVE-2023-39525 CWE-22 CWE-22 Critical PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-30838) CVE-2023-30838 CWE-707 CWE-707 Critical PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-8824) CVE-2018-8824 CWE-138 CWE-138 Critical PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-15160) CVE-2020-15160 CWE-138 CWE-138 Critical PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-3110) CVE-2021-3110 CWE-138 CWE-138 Critical PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-43789) CVE-2021-43789 CWE-138 CWE-138 Critical PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-31181) CVE-2022-31181 CWE-138 CWE-138 Critical PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-31672) CVE-2023-31672 CWE-138 CWE-138 Critical PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39524) CVE-2023-39524 CWE-138 CWE-138 Critical PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39526) CVE-2023-39526 CWE-138 CWE-138 Critical PrestaShop Improper Privilege Management Vulnerability (CVE-2013-6295) CVE-2013-6295 CWE-269 CWE-269 Critical PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-19126) CVE-2018-19126 CWE-434 CWE-434 Critical PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-19355) CVE-2018-19355 CWE-434 CWE-434 Critical PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19594) CVE-2019-19594 CWE-434 CWE-434 Critical PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19595) CVE-2019-19595 CWE-434 CWE-434 Critical Progress Kemp LoadMaster RCE (CVE-2024-1212) CVE-2024-1212 CWE-78 CWE-78 Critical ProjectSend Improper Input Validation Vulnerability (CVE-2017-9741) CVE-2017-9741 CWE-20 CWE-20 Critical ProjectSend Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-40887) CVE-2021-40887 CWE-22 CWE-22 Critical Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2008-1887) CVE-2008-1887 CWE-120 CWE-120 Critical Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2021-3177) CVE-2021-3177 CWE-120 CWE-120 Critical Python Credentials Management Errors Vulnerability (CVE-2019-10160) CVE-2019-10160 Critical Python CVE-2019-9636 Vulnerability (CVE-2019-9636) CVE-2019-9636 Critical Python CVE-2020-27619 Vulnerability (CVE-2020-27619) CVE-2020-27619 Critical Python Improper Input Validation Vulnerability (CVE-2021-29921) CVE-2021-29921 CWE-20 CWE-20 Critical Python Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-4650) CVE-2014-4650 CWE-22 CWE-22 Critical Python Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-9948) CVE-2019-9948 CWE-22 CWE-22 Critical Python Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2015-20107) CVE-2015-20107 CWE-138 CWE-138 Critical Python Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2018-1000802) CVE-2018-1000802 CWE-138 CWE-138 Critical Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-0718) CVE-2016-0718 CWE-119 CWE-119 Critical Python Improper Restriction of XML External Entity Reference Vulnerability (CVE-2022-48565) CVE-2022-48565 CWE-611 CWE-611 Critical Python Incorrect Authorization Vulnerability (CVE-2020-15801) CVE-2020-15801 CWE-863 CWE-863 Critical Python Integer Overflow or Wraparound Vulnerability (CVE-2016-5636) CVE-2016-5636 CWE-190 CWE-190 Critical Python Integer Overflow or Wraparound Vulnerability (CVE-2016-9063) CVE-2016-9063 CWE-190 CWE-190 Critical Python Integer Overflow or Wraparound Vulnerability (CVE-2017-1000158) CVE-2017-1000158 CWE-190 CWE-190 Critical Python Integer Overflow or Wraparound Vulnerability (CVE-2022-37454) CVE-2022-37454 CWE-190 CWE-190 Critical Python Numeric Errors Vulnerability (CVE-2008-5031) CVE-2008-5031 Critical Python Out-of-bounds Write Vulnerability (CVE-2019-12900) CVE-2019-12900 CWE-787 CWE-787 Critical qdPM Code Execution Vulnerability (CVE-2015-3884) CVE-2015-3884 Critical qdPM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11811) CVE-2020-11811 CWE-434 CWE-434 Critical qdPM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-45856) CVE-2023-45856 CWE-434 CWE-434 Critical Ramda Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2021-42581) CVE-2021-42581 CWE-1321 CWE-1321 Critical RCE in Ivanti Connect Secure and Policy Secure (CVE-2024-21887) CVE-2024-21887 CWE-77 CWE-77 Critical Rejetto HTTP File Server SSTI RCE (CVE-2024-23692) CVE-2024-23692 CWE-1336 CWE-1336 Critical Remote Code Execution (Spring4Shell) CVE-2022-22965 CWE-94 CWE-94 Critical ReviveAdserver 7PK - Security Features Vulnerability (CVE-2016-9470) CVE-2016-9470 Critical ReviveAdserver Deserialization of Untrusted Data Vulnerability (CVE-2017-5830) CVE-2017-5830 CWE-502 CWE-502 Critical ReviveAdserver Improper Authentication Vulnerability (CVE-2016-9124) CVE-2016-9124 CWE-287 CWE-287 Critical ReviveAdserver Session Fixation Vulnerability (CVE-2016-9125) CVE-2016-9125 CWE-384 CWE-384 Critical Roundcube Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-12640) CVE-2020-12640 CWE-22 CWE-22 Critical Roundcube Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') Vulnerability (CVE-2020-12641) CVE-2020-12641 CWE-707 CWE-707 Critical Roundcube Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-44026) CVE-2021-44026 CWE-138 CWE-138 Critical Ruby CVE-2018-16395 Vulnerability (CVE-2018-16395) CVE-2018-16395 Critical Ruby Double Free Vulnerability (CVE-2022-28738) CVE-2022-28738 CWE-415 CWE-415 Critical RubyGems Deserialization of Untrusted Data Vulnerability (CVE-2017-0903) CVE-2017-0903 CWE-502 CWE-502 Critical RubyGems Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-0899) CVE-2017-0899 CWE-94 CWE-94 Critical RubyGems Improper Verification of Cryptographic Signature Vulnerability (CVE-2018-1000076) CVE-2018-1000076 CWE-347 CWE-347 Critical Ruby Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-8780) CVE-2018-8780 CWE-22 CWE-22 Critical Ruby Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2017-17790) CVE-2017-17790 CWE-138 CWE-138 Critical Ruby Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-31799) CVE-2021-31799 CWE-138 CWE-138 Critical Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2339) CVE-2016-2339 CWE-119 CWE-119 Critical Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-14064) CVE-2017-14064 CWE-119 CWE-119 Critical Ruby Inadequate Encryption Strength Vulnerability (CVE-2011-4121) CVE-2011-4121 CWE-326 CWE-326 Critical 1...14151617...19 15 / 19