Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Moodle Improper Input Validation Vulnerability (CVE-2006-4935) CVE-2006-4935 CWE-20 CWE-20 Critical Moodle Improper Input Validation Vulnerability (CVE-2006-4936) CVE-2006-4936 CWE-20 CWE-20 Critical Moodle Improper Input Validation Vulnerability (CVE-2021-3943) CVE-2021-3943 CWE-20 CWE-20 Critical Moodle Improper Input Validation Vulnerability (CVE-2022-35649) CVE-2022-35649 CWE-20 CWE-20 Critical Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-2641) CVE-2017-2641 CWE-138 CWE-138 Critical Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-36392) CVE-2021-36392 CWE-138 CWE-138 Critical Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-36393) CVE-2021-36393 CWE-138 CWE-138 Critical Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-0332) CVE-2022-0332 CWE-138 CWE-138 Critical Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-30599) CVE-2022-30599 CWE-138 CWE-138 Critical Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-40315) CVE-2022-40315 CWE-138 CWE-138 Critical Moodle Incorrect Calculation Vulnerability (CVE-2022-30600) CVE-2022-30600 CWE-682 CWE-682 Critical Moodle Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-21809) CVE-2021-21809 CWE-732 CWE-732 Critical Moodle Other Vulnerability (CVE-2004-2233) CVE-2004-2233 Critical Moodle Other Vulnerability (CVE-2004-2235) CVE-2004-2235 Critical Moodle Other Vulnerability (CVE-2004-2236) CVE-2004-2236 Critical Moodle Other Vulnerability (CVE-2004-2237) CVE-2004-2237 Critical Moodle Other Vulnerability (CVE-2005-2247) CVE-2005-2247 Critical Moodle Other Vulnerability (CVE-2023-5550) CVE-2023-5550 Critical Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-3809) CVE-2019-3809 CWE-918 CWE-918 Critical Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-45152) CVE-2022-45152 CWE-918 CWE-918 Critical Mura/Masa CMS JSON API RCE CWE-200 CWE-200 Critical Mura/Masa CMS SQLi (CVE-2024-32640) CVE-2024-32640 CWE-89 CWE-89 Critical MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-16780) CVE-2017-16780 CWE-352 CWE-352 Critical MyBB CVE-2006-0218 Vulnerability (CVE-2006-0218) CVE-2006-0218 Critical MyBB CVE-2011-5133 Vulnerability (CVE-2011-5133) CVE-2011-5133 Critical MyBB CVE-2015-2786 Vulnerability (CVE-2015-2786) CVE-2015-2786 Critical MyBB CVE-2020-22612 Vulnerability (CVE-2020-22612) CVE-2020-22612 Critical MyBB Improper Access Control Vulnerability (CVE-2016-9412) CVE-2016-9412 CWE-284 CWE-284 Critical MyBB Improper Input Validation Vulnerability (CVE-2016-9420) CVE-2016-9420 CWE-20 CWE-20 Critical MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-8974) CVE-2015-8974 CWE-138 CWE-138 Critical MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-9402) CVE-2016-9402 CWE-138 CWE-138 Critical MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-9416) CVE-2016-9416 CWE-138 CWE-138 Critical MyBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9403) CVE-2016-9403 CWE-264 CWE-264 Critical MySQL CVE-2012-2750 Vulnerability (CVE-2012-2750) CVE-2012-2750 Critical MySQL CVE-2012-3163 Vulnerability (CVE-2012-3163) CVE-2012-3163 Critical MySQL CVE-2016-0639 Vulnerability (CVE-2016-0639) CVE-2016-0639 Critical MySQL CVE-2016-9841 Vulnerability (CVE-2016-9841) CVE-2016-9841 Critical MySQL CVE-2016-9843 Vulnerability (CVE-2016-9843) CVE-2016-9843 Critical MySQL Deserialization of Untrusted Data Vulnerability (CVE-2019-14540) CVE-2019-14540 CWE-502 CWE-502 Critical MySQL Deserialization of Untrusted Data Vulnerability (CVE-2019-14893) CVE-2019-14893 CWE-502 CWE-502 Critical MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2004-0836) CVE-2004-0836 CWE-119 CWE-119 Critical MySQL Other Vulnerability (CVE-2003-0150) CVE-2003-0150 Critical MySQL Other Vulnerability (CVE-2003-0780) CVE-2003-0780 Critical MySQL Other Vulnerability (CVE-2016-0705) CVE-2016-0705 Critical MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-6662) CVE-2016-6662 CWE-264 CWE-264 Critical Nexus Repository Manager Improper Authentication Vulnerability (CVE-2019-9629) CVE-2019-9629 CWE-287 CWE-287 Critical Nexus Repository Manager Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2017-17717) CVE-2017-17717 CWE-327 CWE-327 Critical Nginx Integer Overflow or Wraparound Vulnerability (CVE-2017-20005) CVE-2017-20005 CWE-190 CWE-190 Critical Nginx Other Vulnerability (CVE-2016-0746) CVE-2016-0746 Critical Opencart Improper Restriction of Excessive Authentication Attempts Vulnerability (CVE-2023-40834) CVE-2023-40834 CWE-307 CWE-307 Critical Opencart Improper Restriction of XML External Entity Reference Vulnerability (CVE-2014-3990) CVE-2014-3990 CWE-611 CWE-611 Critical OpenMetadata Authentication Bypass (CVE-2024-28255) CVE-2024-28255 CWE-287 CWE-287 Critical Open Resty Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-9230) CVE-2018-9230 CWE-138 CWE-138 Critical OpenSSL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2021-3711) CVE-2021-3711 CWE-120 CWE-120 Critical OpenSSL Double Free Vulnerability (CVE-2003-0545) CVE-2003-0545 CWE-415 CWE-415 Critical OpenSSL Improper Input Validation Vulnerability (CVE-2009-3245) CVE-2009-3245 CWE-20 CWE-20 Critical OpenSSL Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2022-1292) CVE-2022-1292 CWE-138 CWE-138 Critical OpenSSL Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2022-2068) CVE-2022-2068 CWE-138 CWE-138 Critical OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2006-3738) CVE-2006-3738 CWE-119 CWE-119 Critical OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-0799) CVE-2016-0799 CWE-119 CWE-119 Critical OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2108) CVE-2016-2108 CWE-119 CWE-119 Critical OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2842) CVE-2016-2842 CWE-119 CWE-119 Critical OpenSSL Integer Overflow or Wraparound Vulnerability (CVE-2016-2177) CVE-2016-2177 CWE-190 CWE-190 Critical OpenSSL Numeric Errors Vulnerability (CVE-2007-4995) CVE-2007-4995 Critical OpenSSL Other Vulnerability (CVE-2016-0705) CVE-2016-0705 Critical OpenSSL Out-of-bounds Write Vulnerability (CVE-2016-2182) CVE-2016-2182 CWE-787 CWE-787 Critical OpenSSL Out-of-bounds Write Vulnerability (CVE-2016-6303) CVE-2016-6303 CWE-787 CWE-787 Critical OpenSSL Out-of-bounds Write Vulnerability (CVE-2022-2274) CVE-2022-2274 CWE-787 CWE-787 Critical OpenSSL Resource Management Errors Vulnerability (CVE-2011-4109) CVE-2011-4109 Critical OpenSSL Use After Free Vulnerability (CVE-2016-6309) CVE-2016-6309 CWE-416 CWE-416 Critical OpenVPN AS Improper Authentication Vulnerability (CVE-2020-8953) CVE-2020-8953 CWE-287 CWE-287 Critical OpenVPN AS Other Vulnerability (CVE-2006-1629) CVE-2006-1629 Critical OpenVPN AS Use After Free Vulnerability (CVE-2023-46850) CVE-2023-46850 CWE-416 CWE-416 Critical Oracle Application Server CVE-2006-0273 Vulnerability (CVE-2006-0273) CVE-2006-0273 Critical Oracle Application Server CVE-2006-0274 Vulnerability (CVE-2006-0274) CVE-2006-0274 Critical 1...6789...19 7 / 19