Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Ruby Integer Overflow or Wraparound Vulnerability (CVE-2008-2663) CVE-2008-2663 CWE-190 CWE-190 Critical Ruby Numeric Errors Vulnerability (CVE-2008-2662) CVE-2008-2662 Critical Ruby on Rails CVE-2013-0277 Vulnerability (CVE-2013-0277) CVE-2013-0277 Critical Ruby on Rails CVE-2024-28103 Vulnerability (CVE-2024-28103) CVE-2024-28103 Critical Ruby on Rails Deserialization of Untrusted Data Vulnerability (CVE-2020-8165) CVE-2020-8165 CWE-502 CWE-502 Critical Ruby on Rails Improper Authentication Vulnerability (CVE-2009-2422) CVE-2009-2422 CWE-287 CWE-287 Critical Ruby on Rails Improper Input Validation Vulnerability (CVE-2019-5420) CVE-2019-5420 CWE-20 CWE-20 Critical Ruby Other Vulnerability (CVE-2016-2336) CVE-2016-2336 Critical Ruby Other Vulnerability (CVE-2016-2337) CVE-2016-2337 Critical Ruby Out-of-bounds Write Vulnerability (CVE-2016-2338) CVE-2016-2338 CWE-787 CWE-787 Critical Ruby Out-of-bounds Write Vulnerability (CVE-2017-11465) CVE-2017-11465 CWE-787 CWE-787 Critical Ruby Use of Externally-Controlled Format String Vulnerability (CVE-2017-0898) CVE-2017-0898 CWE-134 CWE-134 Critical Rukovoditel Improper Input Validation Vulnerability (CVE-2020-11819) CVE-2020-11819 CWE-20 CWE-20 Critical Rukovoditel Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2022-48175) CVE-2022-48175 CWE-138 CWE-138 Critical Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-11812) CVE-2020-11812 CWE-138 CWE-138 Critical Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-11816) CVE-2020-11816 CWE-138 CWE-138 Critical Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-11820) CVE-2020-11820 CWE-138 CWE-138 Critical Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-43168) CVE-2022-43168 CWE-138 CWE-138 Critical Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-44945) CVE-2022-44945 CWE-138 CWE-138 Critical Rukovoditel Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11815) CVE-2020-11815 CWE-434 CWE-434 Critical Rukovoditel Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11817) CVE-2020-11817 CWE-434 CWE-434 Critical ScreenConnect Auth bypass (CVE-2024-1709) CVE-2024-1709 CVE-2024-1708 CWE-288 CWE-288 Critical Serendipity Improper Access Control Vulnerability (CVE-2016-10082) CVE-2016-10082 CWE-284 CWE-284 Critical Serendipity Other Vulnerability (CVE-2005-1449) CVE-2005-1449 Critical Serendipity Other Vulnerability (CVE-2005-1452) CVE-2005-1452 Critical Serendipity Remote Code Execution (CVE-2020-10964) CVE-2020-10964 Critical Serendipity Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2011-1134) CVE-2011-1134 CWE-434 CWE-434 Critical Serendipity Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-10752) CVE-2016-10752 CWE-434 CWE-434 Critical Server-Side Request Forgery CWE-918 CWE-918 Critical Server-Side Template Injection CWE-20 CWE-20 Critical ServiceNow SSTI (CVE-2024-4879) CVE-2024-4879 CVE-2024-5217 CWE-1287 CWE-1287 Critical SharePoint Authentication bypass (CVE-2023-29357) CVE-2023-29357 CWE-287 CWE-287 Critical Sitecore XP TemplateParser RCE (CVE-2023-35813) CVE-2023-35813 CWE-94 CWE-94 Critical Skipper Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-38580) CVE-2022-38580 CWE-918 CWE-918 Critical SolarWinds Web Help Desk RCE (CVE-2024-28986) CVE-2024-28986 CWE-502 CWE-502 Critical Spring Cloud Gateway Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression La Vulnerability (CVE-2022-22947) CVE-2022-22947 CWE-138 CWE-138 Critical SQL Injection CWE-89 CWE-89 Critical SQL injection in the authentication header CWE-89 CWE-89 Critical Sqlite CVE-2015-5895 Vulnerability (CVE-2015-5895) CVE-2015-5895 Critical Sqlite CVE-2021-20223 Vulnerability (CVE-2021-20223) CVE-2021-20223 Critical Sqlite Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2019-19646) CVE-2019-19646 CWE-754 CWE-754 Critical Sqlite Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-35527) CVE-2020-35527 CWE-119 CWE-119 Critical Sqlite Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2023-7104) CVE-2023-7104 CWE-119 CWE-119 Critical Sqlite Incorrect Conversion between Numeric Types Vulnerability (CVE-2019-19317) CVE-2019-19317 CWE-681 CWE-681 Critical Sqlite Other Vulnerability (CVE-2022-46908) CVE-2022-46908 Critical Sqlite Out-of-bounds Read Vulnerability (CVE-2017-10989) CVE-2017-10989 CWE-125 CWE-125 Critical Sqlite Out-of-bounds Read Vulnerability (CVE-2019-8457) CVE-2019-8457 CWE-125 CWE-125 Critical Sqlite Use After Free Vulnerability (CVE-2020-11656) CVE-2020-11656 CWE-416 CWE-416 Critical Squid Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2019-12526) CVE-2019-12526 CWE-120 CWE-120 Critical Squid CVE-2019-12523 Vulnerability (CVE-2019-12523) CVE-2019-12523 Critical Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-12525) CVE-2019-12525 CWE-119 CWE-119 Critical Squid Integer Overflow or Wraparound Vulnerability (CVE-2020-11945) CVE-2020-11945 CWE-190 CWE-190 Critical Squid Missing Authentication for Critical Function Vulnerability (CVE-2019-12524) CVE-2019-12524 CWE-306 CWE-306 Critical Squid Out-of-bounds Write Vulnerability (CVE-2019-12519) CVE-2019-12519 CWE-787 CWE-787 Critical SugarCRM Improper Input Validation Vulnerability (CVE-2012-0694) CVE-2012-0694 CWE-20 CWE-20 Critical SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-6308) CVE-2018-6308 CWE-138 CWE-138 Critical SugarCRM Improper Restriction of XML External Entity Reference Vulnerability (CVE-2014-3244) CVE-2014-3244 CWE-611 CWE-611 Critical SugarCRM Missing Authorization Vulnerability (CVE-2020-7472) CVE-2020-7472 CWE-862 CWE-862 Critical SugarCRM Other Vulnerability (CVE-2004-1225) CVE-2004-1225 Critical SuiteCRM SQL Injection (CVE-2024-36412) CVE-2024-36412 CWE-89 CWE-89 Critical SysAid On-Premise RCE (CVE-2023-47246) CVE-2023-47246 CWE-22 CWE-22 Critical TeamCity Authentication Bypass (CVE-2023-42793) CVE-2023-42793 CWE-287 CWE-287 Critical TeamCity Authentication Bypass (CVE-2024-27198) CVE-2024-27198 CWE-288 CWE-288 Critical Telerik Report Server Authentication Bypass Vulnerability CVE-2024-4358 CWE-287 CWE-287 Critical Telerik Web UI Deserialization of Untrusted Data Vulnerability (CVE-2019-18935) CVE-2019-18935 CWE-502 CWE-502 Critical Telerik Web UI Improper Input Validation Vulnerability (CVE-2017-11357) CVE-2017-11357 CWE-20 CWE-20 Critical Telerik Web UI Inadequate Encryption Strength Vulnerability (CVE-2017-11317) CVE-2017-11317 CWE-326 CWE-326 Critical Telerik Web UI Insufficiently Protected Credentials Vulnerability (CVE-2017-9248) CVE-2017-9248 CWE-522 CWE-522 Critical Telerik Web UI Missing Authorization Vulnerability (CVE-2021-28141) CVE-2021-28141 CWE-862 CWE-862 Critical Text4shell: Apache Commons Text RCE via insecure interpolation CVE-2022-42889 CWE-94 CWE-94 Critical TorchServe Management API SSRF (CVE-2023-43654) CVE-2023-43654 CWE-918 CWE-918 Critical TwistedHTTP Request Splitting Vulnerability (CVE-2020-10108) CVE-2020-10108 Critical TwistedHTTP Request Splitting Vulnerability (CVE-2020-10109) CVE-2020-10109 Critical TYPO3 Deserialization of Untrusted Data Vulnerability (CVE-2019-12747) CVE-2019-12747 CWE-502 CWE-502 Critical TYPO3 Improper Authentication Vulnerability (CVE-2011-4628) CVE-2011-4628 CWE-287 CWE-287 Critical 1...1516171819 16 / 19