Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Arbitrary File Read Arbitrary File Write Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Path Traversal Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Python Improper Input Validation Vulnerability (CVE-2021-29921) CVE-2021-29921 CWE-20 CWE-20 Critical Python Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-4650) CVE-2014-4650 CWE-22 CWE-22 Critical Python Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-9948) CVE-2019-9948 CWE-22 CWE-22 Critical Python Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2015-20107) CVE-2015-20107 CWE-138 CWE-138 Critical Python Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2018-1000802) CVE-2018-1000802 CWE-138 CWE-138 Critical Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-0718) CVE-2016-0718 CWE-119 CWE-119 Critical Python Improper Restriction of XML External Entity Reference Vulnerability (CVE-2022-48565) CVE-2022-48565 CWE-611 CWE-611 Critical Python Incorrect Authorization Vulnerability (CVE-2020-15801) CVE-2020-15801 CWE-863 CWE-863 Critical Python Integer Overflow or Wraparound Vulnerability (CVE-2016-5636) CVE-2016-5636 CWE-190 CWE-190 Critical Python Integer Overflow or Wraparound Vulnerability (CVE-2016-9063) CVE-2016-9063 CWE-190 CWE-190 Critical Python Integer Overflow or Wraparound Vulnerability (CVE-2017-1000158) CVE-2017-1000158 CWE-190 CWE-190 Critical Python Integer Overflow or Wraparound Vulnerability (CVE-2022-37454) CVE-2022-37454 CWE-190 CWE-190 Critical Python Numeric Errors Vulnerability (CVE-2008-5031) CVE-2008-5031 Critical Python Out-of-bounds Write Vulnerability (CVE-2019-12900) CVE-2019-12900 CWE-787 CWE-787 Critical qdPM Code Execution Vulnerability (CVE-2015-3884) CVE-2015-3884 Critical qdPM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11811) CVE-2020-11811 CWE-434 CWE-434 Critical qdPM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-45856) CVE-2023-45856 CWE-434 CWE-434 Critical Ramda Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2021-42581) CVE-2021-42581 CWE-1321 CWE-1321 Critical RCE in Ivanti Connect Secure and Policy Secure (CVE-2024-21887) CVE-2024-21887 CWE-77 CWE-77 Critical Rejetto HTTP File Server SSTI RCE (CVE-2024-23692) CVE-2024-23692 CWE-1336 CWE-1336 Critical Remote Code Execution (Spring4Shell) CVE-2022-22965 CWE-94 CWE-94 Critical ReviveAdserver 7PK - Security Features Vulnerability (CVE-2016-9470) CVE-2016-9470 Critical ReviveAdserver Deserialization of Untrusted Data Vulnerability (CVE-2017-5830) CVE-2017-5830 CWE-502 CWE-502 Critical ReviveAdserver Improper Authentication Vulnerability (CVE-2016-9124) CVE-2016-9124 CWE-287 CWE-287 Critical ReviveAdserver Session Fixation Vulnerability (CVE-2016-9125) CVE-2016-9125 CWE-384 CWE-384 Critical Roundcube Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-12640) CVE-2020-12640 CWE-22 CWE-22 Critical Roundcube Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') Vulnerability (CVE-2020-12641) CVE-2020-12641 CWE-707 CWE-707 Critical Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-42008) CVE-2024-42008 CWE-707 CWE-707 Critical Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-42009) CVE-2024-42009 CWE-707 CWE-707 Critical Roundcube Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-44026) CVE-2021-44026 CWE-138 CWE-138 Critical Ruby CVE-2018-16395 Vulnerability (CVE-2018-16395) CVE-2018-16395 Critical Ruby Double Free Vulnerability (CVE-2022-28738) CVE-2022-28738 CWE-415 CWE-415 Critical RubyGems Deserialization of Untrusted Data Vulnerability (CVE-2017-0903) CVE-2017-0903 CWE-502 CWE-502 Critical RubyGems Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-0899) CVE-2017-0899 CWE-94 CWE-94 Critical RubyGems Improper Verification of Cryptographic Signature Vulnerability (CVE-2018-1000076) CVE-2018-1000076 CWE-347 CWE-347 Critical Ruby Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-8780) CVE-2018-8780 CWE-22 CWE-22 Critical Ruby Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2017-17790) CVE-2017-17790 CWE-138 CWE-138 Critical Ruby Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-31799) CVE-2021-31799 CWE-138 CWE-138 Critical Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2339) CVE-2016-2339 CWE-119 CWE-119 Critical Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-14064) CVE-2017-14064 CWE-119 CWE-119 Critical Ruby Inadequate Encryption Strength Vulnerability (CVE-2011-4121) CVE-2011-4121 CWE-326 CWE-326 Critical Ruby Integer Overflow or Wraparound Vulnerability (CVE-2008-2663) CVE-2008-2663 CWE-190 CWE-190 Critical Ruby Numeric Errors Vulnerability (CVE-2008-2662) CVE-2008-2662 Critical Ruby on Rails CVE-2013-0277 Vulnerability (CVE-2013-0277) CVE-2013-0277 Critical Ruby on Rails CVE-2024-28103 Vulnerability (CVE-2024-28103) CVE-2024-28103 Critical Ruby on Rails Deserialization of Untrusted Data Vulnerability (CVE-2020-8165) CVE-2020-8165 CWE-502 CWE-502 Critical Ruby on Rails Improper Authentication Vulnerability (CVE-2009-2422) CVE-2009-2422 CWE-287 CWE-287 Critical Ruby on Rails Improper Input Validation Vulnerability (CVE-2019-5420) CVE-2019-5420 CWE-20 CWE-20 Critical Ruby Other Vulnerability (CVE-2016-2336) CVE-2016-2336 Critical Ruby Other Vulnerability (CVE-2016-2337) CVE-2016-2337 Critical Ruby Out-of-bounds Write Vulnerability (CVE-2016-2338) CVE-2016-2338 CWE-787 CWE-787 Critical Ruby Out-of-bounds Write Vulnerability (CVE-2017-11465) CVE-2017-11465 CWE-787 CWE-787 Critical Ruby Use of Externally-Controlled Format String Vulnerability (CVE-2017-0898) CVE-2017-0898 CWE-134 CWE-134 Critical Rukovoditel Improper Input Validation Vulnerability (CVE-2020-11819) CVE-2020-11819 CWE-20 CWE-20 Critical Rukovoditel Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2022-48175) CVE-2022-48175 CWE-138 CWE-138 Critical Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-11812) CVE-2020-11812 CWE-138 CWE-138 Critical Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-11816) CVE-2020-11816 CWE-138 CWE-138 Critical Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-11820) CVE-2020-11820 CWE-138 CWE-138 Critical Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-43168) CVE-2022-43168 CWE-138 CWE-138 Critical Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-44945) CVE-2022-44945 CWE-138 CWE-138 Critical Rukovoditel Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11815) CVE-2020-11815 CWE-434 CWE-434 Critical Rukovoditel Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11817) CVE-2020-11817 CWE-434 CWE-434 Critical ScreenConnect Auth bypass (CVE-2024-1709) CVE-2024-1709 CVE-2024-1708 CWE-288 CWE-288 Critical Serendipity Improper Access Control Vulnerability (CVE-2016-10082) CVE-2016-10082 CWE-284 CWE-284 Critical Serendipity Other Vulnerability (CVE-2005-1449) CVE-2005-1449 Critical Serendipity Other Vulnerability (CVE-2005-1452) CVE-2005-1452 Critical Serendipity Remote Code Execution (CVE-2020-10964) CVE-2020-10964 Critical Serendipity Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2011-1134) CVE-2011-1134 CWE-434 CWE-434 Critical Serendipity Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-10752) CVE-2016-10752 CWE-434 CWE-434 Critical Server-Side Request Forgery CWE-918 CWE-918 Critical Server-Side Template Injection CWE-20 CWE-20 Critical ServiceNow SSTI (CVE-2024-4879) CVE-2024-4879 CVE-2024-5217 CWE-1287 CWE-1287 Critical SharePoint Authentication bypass (CVE-2023-29357) CVE-2023-29357 CWE-287 CWE-287 Critical SharePoint CVE-2020-17118 Vulnerability (CVE-2020-17118) CVE-2020-17118 Critical SharePoint CVE-2021-1707 Vulnerability (CVE-2021-1707) CVE-2021-1707 Critical 1...1516171819 16 / 19