Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Envoy Proxy Incorrect Authorization Vulnerability (CVE-2021-39206) CVE-2021-39206 CWE-863 CWE-863 High Envoy Proxy Integer Overflow or Wraparound Vulnerability (CVE-2021-28682) CVE-2021-28682 CWE-190 CWE-190 High Envoy Proxy Integer Underflow (Wrap or Wraparound) Vulnerability (CVE-2024-32975) CVE-2024-32975 CWE-191 CWE-191 High Envoy Proxy Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2019-18836) CVE-2019-18836 CWE-835 CWE-835 High Envoy Proxy Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2024-32976) CVE-2024-32976 CWE-835 CWE-835 High Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2019-18838) CVE-2019-18838 CWE-476 CWE-476 High Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2021-28683) CVE-2021-28683 CWE-476 CWE-476 High Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2021-43824) CVE-2021-43824 CWE-476 CWE-476 High Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2024-23327) CVE-2024-23327 CWE-476 CWE-476 High Envoy Proxy Other Vulnerability (CVE-2020-25017) CVE-2020-25017 High Envoy Proxy Other Vulnerability (CVE-2024-34363) CVE-2024-34363 High Envoy Proxy Reachable Assertion Vulnerability (CVE-2021-29258) CVE-2021-29258 CWE-617 CWE-617 High Envoy Proxy Reachable Assertion Vulnerability (CVE-2022-29228) CVE-2022-29228 CWE-617 CWE-617 High Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2019-15226) CVE-2019-15226 CWE-400 CWE-400 High Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2020-8663) CVE-2020-8663 CWE-400 CWE-400 High Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2020-12603) CVE-2020-12603 CWE-400 CWE-400 High Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2020-12605) CVE-2020-12605 CWE-400 CWE-400 High Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2023-44487) CVE-2023-44487 CWE-400 CWE-400 High Envoy Proxy Use After Free Vulnerability (CVE-2021-43825) CVE-2021-43825 CWE-416 CWE-416 High Envoy Proxy Use After Free Vulnerability (CVE-2021-43826) CVE-2021-43826 CWE-416 CWE-416 High Envoy Proxy Use After Free Vulnerability (CVE-2022-29227) CVE-2022-29227 CWE-416 CWE-416 High Envoy Proxy Use After Free Vulnerability (CVE-2023-35943) CVE-2023-35943 CWE-416 CWE-416 High Envoy Proxy Use After Free Vulnerability (CVE-2024-23322) CVE-2024-23322 CWE-416 CWE-416 High Envoy Proxy Use After Free Vulnerability (CVE-2024-32974) CVE-2024-32974 CWE-416 CWE-416 High Envoy Wrong DOWNSTREAM_REMOTE_ADDRESS logged Issue (CVE-2020-35470) CVE-2020-35470 High EspoCRM Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2022-38844) CVE-2022-38844 CWE-1236 CWE-1236 High EspoCRM Improper Restriction of Excessive Authentication Attempts Vulnerability (CVE-2019-14351) CVE-2019-14351 CWE-307 CWE-307 High EspoCRM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-38843) CVE-2022-38843 CWE-434 CWE-434 High EspoCRM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-5965) CVE-2023-5965 CWE-434 CWE-434 High EspoCRM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-5966) CVE-2023-5966 CWE-434 CWE-434 High Expression language injection CWE-917 CWE-917 High ExpressJs Local File Read via the layout parameter CWE-22 CWE-22 High Ext JS arbitrary file read CWE-22 CWE-22 High Ext JS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2007-6758) CVE-2007-6758 CWE-918 CWE-918 High F5 BIG-IP Traffic Management User Interface (TMUI) RCE CVE-2020-5902 CWE-78 CWE-78 High F5 iControl REST unauthenticated remote command execution vulnerability CVE-2021-22986 CWE-78 CWE-78 High Family Connections Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-0699) CVE-2012-0699 CWE-352 CWE-352 High Family Connections Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-3419) CVE-2010-3419 CWE-94 CWE-94 High FastCGI Unauthorized Access Vulnerability CWE-78 CWE-78 High FCKeditor spellchecker.php cross site scripting vulnerability CVE-2012-4000 CWE-79 CWE-79 High File Content Disclosure in Action View CVE-2019-5418 CWE-200 CWE-200 High File creation via HTTP method PUT CWE-669 CWE-669 High File upload XSS (Java applet) CWE-79 CWE-79 High Flask debug mode CWE-489 CWE-489 High Flex BlazeDS AMF Deserialization RCE CVE-2017-5641 CWE-502 CWE-502 High FluxBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-10029) CVE-2014-10029 CWE-138 CWE-138 High FluxBB Use of Password Hash With Insufficient Computational Effort Vulnerability (CVE-2020-28873) CVE-2020-28873 CWE-916 CWE-916 High ForgeRock AM / OpenAM Deserialization RCE (CVE-2021-35464) CVE-2021-35464 CWE-502 CWE-502 High ForgeRock OpenAM Deserialization RCE (CVE-2021-29156) CVE-2021-29156 CWE-74 CWE-74 High Fortigate SSL VPN Arbitrary File reading (CVE-2018-13379) CVE-2018-13379 CWE-22 CWE-22 High Fortinet Authentication bypass on administrative interface CVE-2022-40684 CWE-288 CWE-288 High Fortinet FortiNAC RCE via arbitrary file upload CVE-2022-39952 CWE-610 CWE-610 High FrontAccounting Cross-site Request Forgery (CSRF) Vulnerability (CVE-2018-7176) CVE-2018-7176 High Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4037) CVE-2009-4037 CWE-138 CWE-138 High Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4045) CVE-2009-4045 CWE-138 CWE-138 High Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-1000890) CVE-2018-1000890 CWE-138 CWE-138 High FrontAccounting Multiple SQL Injection Vulnerabilities (CVE-2014-3973) CVE-2014-3973 High Frontaccounting Other Vulnerability (CVE-2007-4279) CVE-2007-4279 High Gallery 3.0.4 remote code execution CWE-20 CWE-20 High Genericons DOM-based XSS vulnerability CWE-80 CWE-80 High GeoServer SQLi (CVE-2023-25157) CVE-2023-25157 CWE-89 CWE-89 High GeoServer SSRF (CVE-2021-40822) CVE-2021-40822 CWE-918 CWE-918 High GeoServer WMS SSRF (CVE-2023-43795) CVE-2023-43795 CWE-918 CWE-918 High Ghost CMS Theme Path Traversal (CVE-2023-32235) CVE-2023-32235 CWE-22 CWE-22 High Ghost CMS Theme Preview XSS (CVE-2021-29484) CVE-2021-29484 CWE-79 CWE-79 High GibbonEdu Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-45880) CVE-2023-45880 CWE-22 CWE-22 High GibbonEdu Session Fixation Vulnerability (CVE-2022-27305) CVE-2022-27305 CWE-384 CWE-384 High GitLab ExifTool RCE (CVE-2021-22205) CVE-2021-22205 CWE-918 CWE-918 High GlassFish admin console weak credentials CWE-693 CWE-693 High GlassFish CVE-2011-3559 Vulnerability (CVE-2011-3559) CVE-2011-3559 High GlassFish CVE-2016-5519 Vulnerability (CVE-2016-5519) CVE-2016-5519 High GlassFish CVE-2017-3249 Vulnerability (CVE-2017-3249) CVE-2017-3249 High GlassFish CVE-2017-10391 Vulnerability (CVE-2017-10391) CVE-2017-10391 High GlassFish CVE-2018-2911 Vulnerability (CVE-2018-2911) CVE-2018-2911 High GlassFish CVE-2018-3152 Vulnerability (CVE-2018-3152) CVE-2018-3152 High 1...13141516...165 14 / 165