Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity MySQL Other Vulnerability (CVE-2002-1374) CVE-2002-1374 High MySQL Other Vulnerability (CVE-2002-1375) CVE-2002-1375 High MySQL Other Vulnerability (CVE-2002-1376) CVE-2002-1376 High MySQL Other Vulnerability (CVE-2002-1809) CVE-2002-1809 High MySQL Other Vulnerability (CVE-2002-1921) CVE-2002-1921 High MySQL Other Vulnerability (CVE-2002-1923) CVE-2002-1923 High MySQL Other Vulnerability (CVE-2004-0835) CVE-2004-0835 High MySQL Other Vulnerability (CVE-2005-2572) CVE-2005-2572 High MySQL Other Vulnerability (CVE-2006-2753) CVE-2006-2753 High MySQL Out-of-bounds Write Vulnerability (CVE-2009-4484) CVE-2009-4484 CWE-787 CWE-787 High MySQL Uncontrolled Resource Consumption Vulnerability (CVE-2020-11080) CVE-2020-11080 CWE-400 CWE-400 High MySQL Use After Free Vulnerability (CVE-2017-3302) CVE-2017-3302 CWE-416 CWE-416 High MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2009-2446) CVE-2009-2446 CWE-134 CWE-134 High Nagios core config manager SQL injection vulnerability CVE-2013-6875 CWE-89 CWE-89 High Nagios XI Magpie_debug.php Unauthenticated RCE CVE-2018-15708 CWE-94 CWE-94 High Nagios XI Unauthenticated SQLi CVE-2018-8734 CVE-2018-8734 CWE-89 CWE-89 High Nette framework PHP code injection via callback CVE-2020-15227 CWE-94 CWE-94 High Next.js CVE-2021-43803 Vulnerability (CVE-2021-43803) CVE-2021-43803 High Next.js CVE-2022-21721 Vulnerability (CVE-2022-21721) CVE-2022-21721 High Next.js CVE-2023-46298 Vulnerability (CVE-2023-46298) CVE-2023-46298 High Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-16877) CVE-2017-16877 CWE-22 CWE-22 High Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-6184) CVE-2018-6184 CWE-22 CWE-22 High Next.js User Interface (UI) Misrepresentation of Critical Information Vulnerability (CVE-2022-23646) CVE-2022-23646 CWE-451 CWE-451 High Nexus Repository Manager 3 Path Traversal (CVE-2024-4956) CVE-2024-4956 CWE-22 CWE-22 High Nexus Repository Manager CVE-2019-15893 Vulnerability (CVE-2019-15893) CVE-2019-15893 High Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-15012) CVE-2020-15012 CWE-22 CWE-22 High Nexus Repository Manager Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') Vulnerability (CVE-2018-16621) CVE-2018-16621 CWE-138 CWE-138 High Nexus Repository Manager Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-5475) CVE-2019-5475 CWE-138 CWE-138 High Nexus Repository Manager Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-15588) CVE-2019-15588 CWE-138 CWE-138 High Nexus Repository Manager Incorrect Authorization Vulnerability (CVE-2018-16620) CVE-2018-16620 CWE-863 CWE-863 High Nexus Repository Manager Incorrect Default Permissions Vulnerability (CVE-2019-9630) CVE-2019-9630 CWE-276 CWE-276 High Nexus Repository Manager Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-16530) CVE-2019-16530 CWE-434 CWE-434 High Nginx Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9511) CVE-2019-9511 CWE-770 CWE-770 High Nginx buffer underflow vulnerability CVE-2009-2629 CWE-119 CWE-119 High Nginx CVE-2023-27729 Vulnerability (CVE-2023-27729) CVE-2023-27729 High Nginx Improper Certificate Validation Vulnerability (CVE-2021-3618) CVE-2021-3618 CWE-295 CWE-295 High Nginx Improper Encoding or Escaping of Output Vulnerability (CVE-2013-4547) CVE-2013-4547 CWE-116 CWE-116 High Nginx Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2016-1247) CVE-2016-1247 CWE-59 CWE-59 High Nginx Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0088) CVE-2014-0088 CWE-119 CWE-119 High Nginx Integer Overflow or Wraparound Vulnerability (CVE-2017-7529) CVE-2017-7529 CWE-190 CWE-190 High Nginx memory disclosure with specially crafted HTTP backend responses CVE-2012-1180 CWE-399 CWE-399 High Nginx Off-by-one Error Vulnerability (CVE-2021-23017) CVE-2021-23017 CWE-193 CWE-193 High Nginx Other Vulnerability (CVE-2016-0742) CVE-2016-0742 High Nginx Other Vulnerability (CVE-2016-4450) CVE-2016-4450 High Nginx Other Vulnerability (CVE-2019-9513) CVE-2019-9513 High Nginx Out-of-bounds Read Vulnerability (CVE-2022-38890) CVE-2022-38890 CWE-125 CWE-125 High Nginx Out-of-bounds Read Vulnerability (CVE-2023-27727) CVE-2023-27727 CWE-125 CWE-125 High Nginx Out-of-bounds Read Vulnerability (CVE-2023-27728) CVE-2023-27728 CWE-125 CWE-125 High Nginx Out-of-bounds Read Vulnerability (CVE-2023-27730) CVE-2023-27730 CWE-125 CWE-125 High Nginx Out-of-bounds Write Vulnerability (CVE-2009-2629) CVE-2009-2629 CWE-787 CWE-787 High Nginx Out-of-bounds Write Vulnerability (CVE-2013-2028) CVE-2013-2028 CWE-787 CWE-787 High Nginx Out-of-bounds Write Vulnerability (CVE-2014-0133) CVE-2014-0133 CWE-787 CWE-787 High Nginx Out-of-bounds Write Vulnerability (CVE-2022-41741) CVE-2022-41741 CWE-787 CWE-787 High Nginx Out-of-bounds Write Vulnerability (CVE-2022-41742) CVE-2022-41742 CWE-787 CWE-787 High Nginx Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0337) CVE-2013-0337 CWE-264 CWE-264 High Nginx PHP code execution via FastCGI CWE-94 CWE-94 High nginx SPDY heap buffer overflow CVE-2014-0133 CWE-122 CWE-122 High Nginx stack-based buffer overflow CVE-2013-2028 CWE-189 CWE-189 High Nginx Uncontrolled Resource Consumption Vulnerability (CVE-2018-16843) CVE-2018-16843 CWE-400 CWE-400 High Nginx Uncontrolled Resource Consumption Vulnerability (CVE-2018-16844) CVE-2018-16844 CWE-400 CWE-400 High Nginx Uncontrolled Resource Consumption Vulnerability (CVE-2023-44487) CVE-2023-44487 CWE-400 CWE-400 High node-serialize Insecure Deserialization CVE-2017-5941 CWE-502 CWE-502 High Node.js Debugger Unauthorized Access Vulnerability CWE-200 CWE-200 High Node.js Inspector Unauthorized Access Vulnerability CWE-200 CWE-200 High Node.js path validation vulnerability CVE-2017-14849 CWE-22 CWE-22 High No SAML Respose signature check CWE-16 CWE-16 High ntopng Authentication Bypass (CVE-2021-28073) CWE-287 CWE-287 High NuSOAP Improper Certificate Validation Vulnerability (CVE-2012-6071) CVE-2012-6071 CWE-295 CWE-295 High Odoo LFI (CVE-2019-14322) CVE-2019-14322 CWE-22 CWE-22 High Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-13067) CVE-2018-13067 CWE-352 CWE-352 High Opencart CVE-2024-21519 Vulnerability (CVE-2024-21519) CVE-2024-21519 High Opencart Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-47444) CVE-2023-47444 CWE-94 CWE-94 High Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-11494) CVE-2018-11494 CWE-22 CWE-22 High Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-2315) CVE-2023-2315 CWE-22 CWE-22 High Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2024-21518) CVE-2024-21518 CWE-22 CWE-22 High 1...29303132...165 30 / 165