Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Family Connections Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-4338) CVE-2007-4338 CWE-264 CWE-264 Critical Flowise Authentication Bypass (CVE-2024-31621) CVE-2024-31621 CWE-287 CWE-287 Critical FluxBB CVE-2011-3621 Vulnerability (CVE-2011-3621) CVE-2011-3621 Critical FluxBB Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-9574) CVE-2014-9574 CWE-22 CWE-22 Critical Fortinet Out-Of-Bound Memory Write RCE (CVE-2024-21762) CVE-2024-21762 CWE-787 CWE-787 Critical Frontaccounting Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5117) CVE-2007-5117 CWE-94 CWE-94 Critical Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-5720) CVE-2019-5720 CWE-138 CWE-138 Critical GeoServer RCE (CVE-2024-36401) CVE-2024-36401 CWE-94 CWE-94 Critical GhostScript RCE (Remote Code Execution) CVE-2016-3714 CWE-78 CWE-78 Critical GibbonEdu CVE-2023-45878 Vulnerability (CVE-2023-45878) CVE-2023-45878 Critical GibbonEdu Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-34598) CVE-2023-34598 CWE-22 CWE-22 Critical GlassFish CVE-2011-0807 Vulnerability (CVE-2011-0807) CVE-2011-0807 Critical GlassFish CVE-2016-3607 Vulnerability (CVE-2016-3607) CVE-2016-3607 Critical GlassFish CVE-2016-5528 Vulnerability (CVE-2016-5528) CVE-2016-5528 Critical GlassFish Improper Authentication Vulnerability (CVE-2017-1000030) CVE-2017-1000030 CWE-287 CWE-287 Critical GlassFish Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-7182) CVE-2015-7182 CWE-119 CWE-119 Critical GlassFish Use of Hard-coded Credentials Vulnerability (CVE-2018-14324) CVE-2018-14324 CWE-798 CWE-798 Critical GlobalProtect PAN-OS RCE (CVE-2024-3400) CVE-2024-3400 CWE-77 CWE-77 Critical GoAnywhere MFT Authentication Bypass (CVE-2024-0204) CVE-2024-0204 CWE-425 CWE-425 Critical Grafana Authentication Bypass by Spoofing Vulnerability (CVE-2023-3128) CVE-2023-3128 CWE-290 CWE-290 Critical Grafana Cleartext Storage of Sensitive Information Vulnerability (CVE-2022-26148) CVE-2022-26148 CWE-312 CWE-312 Critical Grafana Externally Controlled Reference to a Resource in Another Sphere Vulnerability (CVE-2021-41244) CVE-2021-41244 CWE-610 CWE-610 Critical Grafana Improper Authentication Vulnerability (CVE-2018-15727) CVE-2018-15727 CWE-287 CWE-287 Critical Grafana Missing Authentication for Critical Function Vulnerability (CVE-2022-28660) CVE-2022-28660 CWE-306 CWE-306 Critical Grafana Signature Verification Vulnerability (CVE-2020-27846) CVE-2020-27846 Critical Handlebars CVE-2021-23369 Vulnerability (CVE-2021-23369) CVE-2021-23369 Critical Handlebars Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-19919) CVE-2019-19919 CWE-138 CWE-138 Critical Handlebars Other Vulnerability (CVE-2021-23383) CVE-2021-23383 Critical HSQLDB CVE-2022-41853 Vulnerability (CVE-2022-41853) CVE-2022-41853 Critical IBM Aspera Faspex RCE (CVE-2022-47986) CVE-2022-47986 CWE-502 CWE-502 Critical IBMHttpServer CVE-2012-5955 Vulnerability (CVE-2012-5955) CVE-2012-5955 Critical IBMHttpServer Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-4947) CVE-2015-4947 CWE-119 CWE-119 Critical IBMHttpServer Other Vulnerability (CVE-2004-0492) CVE-2004-0492 Critical IBM ODM JNDI injection (CVE-2024-22319) CVE-2024-22319 CWE-74 CWE-74 Critical IBM WebSEAL CVE-2018-1722 Vulnerability (CVE-2018-1722) CVE-2018-1722 Critical IBM WebSEAL Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2016-3028) CVE-2016-3028 CWE-138 CWE-138 Critical IBM WebSEAL Missing Authorization Vulnerability (CVE-2020-4499) CVE-2020-4499 CWE-862 CWE-862 Critical Improper Authorization in Confluence Server and Data Center (CVE-2023-22518) CVE-2023-22518 CWE-284 CWE-284 Critical Internet Information Services Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2009-3023) CVE-2009-3023 CWE-120 CWE-120 Critical Internet Information Services Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-0075) CVE-2008-0075 CWE-94 CWE-94 Critical Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-1999-0874) CVE-1999-0874 CWE-119 CWE-119 Critical Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2730) CVE-2010-2730 CWE-119 CWE-119 Critical Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-3972) CVE-2010-3972 CWE-119 CWE-119 Critical Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-7269) CVE-2017-7269 CWE-119 CWE-119 Critical Internet Information Services Integer Overflow or Wraparound Vulnerability (CVE-2008-1446) CVE-2008-1446 CWE-190 CWE-190 Critical Internet Information Services Other Vulnerability (CVE-1999-0233) CVE-1999-0233 Critical Internet Information Services Other Vulnerability (CVE-1999-0407) CVE-1999-0407 Critical Internet Information Services Other Vulnerability (CVE-1999-1376) CVE-1999-1376 Critical Internet Information Services Other Vulnerability (CVE-2003-0224) CVE-2003-0224 Critical Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-1999-1011) CVE-1999-1011 CWE-264 CWE-264 Critical Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-2815) CVE-2007-2815 CWE-264 CWE-264 Critical Ivanti Sentry Authentication Bypass (CVE-2023-38035) CVE-2023-38035 CWE-863 CWE-863 Critical Java Unspesificed Vulnerability (CVE-2018-3183) CVE-2018-3183 Critical Jboss Deserialization of Untrusted Data Vulnerability (CVE-2017-7504) CVE-2017-7504 CWE-502 CWE-502 Critical Jboss EAP CVE-2016-5018 Vulnerability (CVE-2016-5018) CVE-2016-5018 Critical Jboss EAP CVE-2018-8088 Vulnerability (CVE-2018-8088) CVE-2018-8088 Critical Jboss EAP CVE-2022-4492 Vulnerability (CVE-2022-4492) CVE-2022-4492 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2015-7501) CVE-2015-7501 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2016-3690) CVE-2016-3690 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-7525) CVE-2017-7525 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-12149) CVE-2017-12149 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-15095) CVE-2017-15095 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-17485) CVE-2017-17485 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2018-14720) CVE-2018-14720 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-10202) CVE-2019-10202 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-14540) CVE-2019-14540 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-14892) CVE-2019-14892 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-14893) CVE-2019-14893 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-16335) CVE-2019-16335 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-16942) CVE-2019-16942 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-16943) CVE-2019-16943 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-17267) CVE-2019-17267 CWE-502 CWE-502 Critical Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-17531) CVE-2019-17531 CWE-502 CWE-502 Critical Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-9788) CVE-2017-9788 CWE-200 CWE-200 Critical Jboss EAP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-7465) CVE-2017-7465 CWE-94 CWE-94 Critical 1...3456...19 4 / 19