Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity IBM WebSEAL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2023-38371) CVE-2023-38371 CWE-327 CWE-327 High IBM WebSEAL Use of Hard-coded Credentials Vulnerability (CVE-2018-1887) CVE-2018-1887 CWE-798 CWE-798 High IBM WebSphere/WebLogic application source file exposure CWE-200 CWE-200 High IBM WebSphere administration console weak password CWE-200 CWE-200 High IBM WebSphere RCE Java Deserialization Vulnerability CVE-2015-7450 CWE-502 CWE-502 High IIS extended unicode directory traversal vulnerability CVE-2000-0884 CWE-22 CWE-22 High ImageMagick remote code execution CVE-2016-3714 CWE-78 CWE-78 High Insecure Transportation Security Protocol Supported (SSLv2) CWE-326 CWE-326 High Insecure Transportation Security Protocol Supported (SSLv3) CWE-326 CWE-326 High Insecure Transportation Security Protocol Supported (TLS 1.0) CWE-326 CWE-326 High Internet Information Services Configuration Vulnerability (CVE-1999-0725) CVE-1999-0725 High Internet Information Services CVE-2006-6578 Vulnerability (CVE-2006-6578) CVE-2006-6578 High Internet Information Services CVE-2008-0074 Vulnerability (CVE-2008-0074) CVE-2008-0074 High Internet Information Services Improper Authentication Vulnerability (CVE-2009-1122) CVE-2009-1122 CWE-287 CWE-287 High Internet Information Services Improper Authentication Vulnerability (CVE-2009-1535) CVE-2009-1535 CWE-287 CWE-287 High Internet Information Services Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1256) CVE-2010-1256 CWE-94 CWE-94 High Internet Information Services Improper Input Validation Vulnerability (CVE-2000-0258) CVE-2000-0258 CWE-20 CWE-20 High Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-1999-0349) CVE-1999-0349 CWE-119 CWE-119 High Internet Information Services Other Vulnerability (CVE-1999-0253) CVE-1999-0253 High Internet Information Services Other Vulnerability (CVE-1999-0412) CVE-1999-0412 High Internet Information Services Other Vulnerability (CVE-1999-0449) CVE-1999-0449 High Internet Information Services Other Vulnerability (CVE-1999-0450) CVE-1999-0450 High Internet Information Services Other Vulnerability (CVE-1999-1233) CVE-1999-1233 High Internet Information Services Other Vulnerability (CVE-2000-0457) CVE-2000-0457 High Internet Information Services Other Vulnerability (CVE-2000-0746) CVE-2000-0746 High Internet Information Services Other Vulnerability (CVE-2000-0884) CVE-2000-0884 High Internet Information Services Other Vulnerability (CVE-2000-0886) CVE-2000-0886 High Internet Information Services Other Vulnerability (CVE-2000-0970) CVE-2000-0970 High Internet Information Services Other Vulnerability (CVE-2000-1104) CVE-2000-1104 High Internet Information Services Other Vulnerability (CVE-2001-0333) CVE-2001-0333 High Internet Information Services Other Vulnerability (CVE-2001-0506) CVE-2001-0506 High Internet Information Services Other Vulnerability (CVE-2001-0507) CVE-2001-0507 High Internet Information Services Other Vulnerability (CVE-2001-0902) CVE-2001-0902 High Internet Information Services Other Vulnerability (CVE-2002-0071) CVE-2002-0071 High Internet Information Services Other Vulnerability (CVE-2002-0074) CVE-2002-0074 High Internet Information Services Other Vulnerability (CVE-2002-0075) CVE-2002-0075 High Internet Information Services Other Vulnerability (CVE-2002-0079) CVE-2002-0079 High Internet Information Services Other Vulnerability (CVE-2002-0147) CVE-2002-0147 High Internet Information Services Other Vulnerability (CVE-2002-0148) CVE-2002-0148 High Internet Information Services Other Vulnerability (CVE-2002-0149) CVE-2002-0149 High Internet Information Services Other Vulnerability (CVE-2002-0150) CVE-2002-0150 High Internet Information Services Other Vulnerability (CVE-2002-0364) CVE-2002-0364 High Internet Information Services Other Vulnerability (CVE-2002-0862) CVE-2002-0862 High Internet Information Services Other Vulnerability (CVE-2002-0869) CVE-2002-0869 High Internet Information Services Other Vulnerability (CVE-2002-1180) CVE-2002-1180 High Internet Information Services Other Vulnerability (CVE-2004-0205) CVE-2004-0205 High Internet Information Services Other Vulnerability (CVE-2007-2897) CVE-2007-2897 High Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-1999-0777) CVE-1999-0777 CWE-264 CWE-264 High Internet Information Services Unchecked Return Value Vulnerability (CVE-2005-4360) CVE-2005-4360 CWE-252 CWE-252 High Invision Power Board version 3.3.4 unserialize PHP code execution CVE-2012-5692 CWE-20 CWE-20 High Ivanti EPMM API Authentication bypass (CVE-2023-35078/CVE-2023-35082) CVE-2023-35078 CVE-2023-35082 CWE-287 CWE-287 High Ivanti EPM SQLi RCE (CVE-2024-29824) CVE-2024-29824 CWE-89 CWE-89 High JAAS authentication bypass CWE-693 CWE-693 High Java Debug Wire Protocol remote code execution CWE-94 CWE-94 High JavaMelody XML External Entity (XXE) vulnerability CVE-2018-15531 CWE-611 CWE-611 High Java Unspesificed Vulnerability (CVE-2018-2941) CVE-2018-2941 High Java Unspesificed Vulnerability (CVE-2018-2964) CVE-2018-2964 High Java Unspesificed Vulnerability (CVE-2018-3149) CVE-2018-3149 High Java Unspesificed Vulnerability (CVE-2018-3169) CVE-2018-3169 High Java Unspesificed Vulnerability (CVE-2019-2602) CVE-2019-2602 High JBoss Application Server Directory Traversal Vulnerability (CVE-2006-5750) CVE-2006-5750 High JBoss Application Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1094) CVE-2012-1094 CWE-200 CWE-200 High Jboss Application Server HTTPServerILServlet.java remote code execution CVE-2017-7504 CWE-502 CWE-502 High JBoss Application Server Improper Privilege Management Vulnerability (CVE-2012-2312) CVE-2012-2312 CWE-269 CWE-269 High JBoss BSHDeployer MBean CWE-200 CWE-200 High Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9511) CVE-2019-9511 CWE-770 CWE-770 High Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9514) CVE-2019-9514 CWE-770 CWE-770 High Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9515) CVE-2019-9515 CWE-770 CWE-770 High Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517) CVE-2019-9517 CWE-770 CWE-770 High Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9518) CVE-2019-9518 CWE-770 CWE-770 High Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-10705) CVE-2020-10705 CWE-770 CWE-770 High Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-3171) CVE-2023-3171 CWE-770 CWE-770 High Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-5379) CVE-2023-5379 CWE-770 CWE-770 High Jboss EAP CVE-2012-5626 Vulnerability (CVE-2012-5626) CVE-2012-5626 High Jboss EAP CVE-2016-6796 Vulnerability (CVE-2016-6796) CVE-2016-6796 High 1...15161718...165 16 / 165