Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Microsoft SQL Server CVE-2023-32027 Vulnerability (CVE-2023-32027) CVE-2023-32027 High Microsoft SQL Server CVE-2023-32028 Vulnerability (CVE-2023-32028) CVE-2023-32028 High Microsoft SQL Server CVE-2023-36417 Vulnerability (CVE-2023-36417) CVE-2023-36417 High Microsoft SQL Server CVE-2023-36420 Vulnerability (CVE-2023-36420) CVE-2023-36420 High Microsoft SQL Server CVE-2023-36730 Vulnerability (CVE-2023-36730) CVE-2023-36730 High Microsoft SQL Server CVE-2023-38169 Vulnerability (CVE-2023-38169) CVE-2023-38169 High Microsoft SQL Server CVE-2024-0056 Vulnerability (CVE-2024-0056) CVE-2024-0056 High Microsoft SQL Server Elevation of Privilege Vulnerability (CVE-2021-1636) CVE-2021-1636 High Microsoft SQL Server Other Vulnerability (CVE-1999-1556) CVE-1999-1556 High Microsoft SQL Server Other Vulnerability (CVE-2000-0199) CVE-2000-0199 High Microsoft SQL Server Other Vulnerability (CVE-2000-0202) CVE-2000-0202 High Microsoft SQL Server Other Vulnerability (CVE-2001-0344) CVE-2001-0344 High Microsoft SQL Server Other Vulnerability (CVE-2001-0542) CVE-2001-0542 High Microsoft SQL Server Other Vulnerability (CVE-2002-0056) CVE-2002-0056 High Microsoft SQL Server Other Vulnerability (CVE-2002-0154) CVE-2002-0154 High Microsoft SQL Server Other Vulnerability (CVE-2002-1137) CVE-2002-1137 High Microsoft SQL Server Other Vulnerability (CVE-2002-1138) CVE-2002-1138 High Microsoft SQL Server Other Vulnerability (CVE-2003-0232) CVE-2003-0232 High Microsoft SQL Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2003-0230) CVE-2003-0230 CWE-264 CWE-264 High Microsoft SQL Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5090) CVE-2007-5090 CWE-264 CWE-264 High Microsoft SQL Server Remote Code Execution Vulnerability (CVE-2019-1068) CVE-2019-1068 High Microsoft SQL Server Remote Code Execution Vulnerability (CVE-2020-0618) CVE-2020-0618 High Minify arbitrary file disclosure CVE-2013-6619 CWE-538 CWE-538 High MinIO Information Disclosure (CVE-2023-28432) CVE-2023-28432 CWE-200 CWE-200 High Misfortune Cookie vulnerability CVE-2014-9222 CWE-119 CWE-119 High Missing Authentication Check in SAP Solution Manager CVE-2020-6207 CWE-287 CWE-287 High MobileIron Log4Shell RCE CVE-2021-44228 CWE-78 CWE-78 High MobileIron Remote Code Execution via LogService CVE-2020-15505 CWE-78 CWE-78 High MODX CVE-2017-7323 Vulnerability (CVE-2017-7323) CVE-2017-7323 High MODX Improper Certificate Validation Vulnerability (CVE-2017-7322) CVE-2017-7322 CWE-295 CWE-295 High MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10037) CVE-2016-10037 CWE-22 CWE-22 High MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10038) CVE-2016-10038 CWE-22 CWE-22 High MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10039) CVE-2016-10039 CWE-22 CWE-22 High MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-9067) CVE-2017-9067 CWE-22 CWE-22 High MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000208) CVE-2018-1000208 CWE-22 CWE-22 High MODX Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-2311) CVE-2014-2311 CWE-138 CWE-138 High MODX Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-2736) CVE-2014-2736 CWE-138 CWE-138 High MODX Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-1000067) CVE-2017-1000067 CWE-138 CWE-138 High MODX Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-1000207) CVE-2018-1000207 CWE-732 CWE-732 High MODX Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-9069) CVE-2017-9069 CWE-434 CWE-434 High MODX Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-1010123) CVE-2019-1010123 CWE-434 CWE-434 High MODX Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-26149) CVE-2022-26149 CWE-434 CWE-434 High mod_ssl Other Vulnerability (CVE-2002-0082) CVE-2002-0082 High mod_ssl Other Vulnerability (CVE-2004-0700) CVE-2004-0700 High MoinMoin CVE-2012-6081 multiple arbitrary code execution vulnerabilities CVE-2012-6081 CWE-434 CWE-434 High Moment.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-24785) CVE-2022-24785 CWE-22 CWE-22 High Moment.js Other Vulnerability (CVE-2022-31129) CVE-2022-31129 High Moment.js Uncontrolled Resource Consumption Vulnerability (CVE-2017-18214) CVE-2017-18214 CWE-400 CWE-400 High MongoDB $where operator JavaScript injection CWE-943 CWE-943 High MongoDb Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2021-32036) CVE-2021-32036 CWE-770 CWE-770 High MongoDb CVE-2019-2390 Vulnerability (CVE-2019-2390) CVE-2019-2390 High MongoDb Improper Authentication Vulnerability (CVE-2015-7882) CVE-2015-7882 CWE-287 CWE-287 High MongoDb Improper Certificate Validation Vulnerability (CVE-2023-1409) CVE-2023-1409 CWE-295 CWE-295 High MongoDb Improper Input Validation Vulnerability (CVE-2020-7925) CVE-2020-7925 CWE-20 CWE-20 High MongoDb Incorrect Comparison Vulnerability (CVE-2019-20925) CVE-2019-20925 CWE-697 CWE-697 High MongoDB injection CWE-943 CWE-943 High MongoDb Insufficient Session Expiration Vulnerability (CVE-2019-2386) CVE-2019-2386 CWE-613 CWE-613 High MongoDb Out-of-bounds Read Vulnerability (CVE-2017-14227) CVE-2017-14227 CWE-125 CWE-125 High MongoDb Out-of-bounds Write Vulnerability (CVE-2021-32040) CVE-2021-32040 CWE-787 CWE-787 High MongoDb Uncontrolled Resource Consumption Vulnerability (CVE-2016-3104) CVE-2016-3104 CWE-400 CWE-400 High Moodle 7PK - Security Features Vulnerability (CVE-2015-5267) CVE-2015-5267 High Moodle Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-14322) CVE-2020-14322 CWE-770 CWE-770 High Moodle Credentials Management Errors Vulnerability (CVE-2009-4304) CVE-2009-4304 High Moodle Credentials Management Errors Vulnerability (CVE-2014-7845) CVE-2014-7845 High Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5338) CVE-2015-5338 CWE-352 CWE-352 High Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-2157) CVE-2016-2157 CWE-352 CWE-352 High Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-3734) CVE-2016-3734 CWE-352 CWE-352 High Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-16854) CVE-2018-16854 CWE-352 CWE-352 High Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10186) CVE-2019-10186 CWE-352 CWE-352 High Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-43559) CVE-2021-43559 CWE-352 CWE-352 High Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-0335) CVE-2022-0335 CWE-352 CWE-352 High Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-2986) CVE-2022-2986 CWE-352 CWE-352 High Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-28335) CVE-2023-28335 CWE-352 CWE-352 High Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-34008) CVE-2024-34008 CWE-352 CWE-352 High Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-38276) CVE-2024-38276 CWE-352 CWE-352 High 1...26272829...165 27 / 165