Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
PHP Zend_Hash_Del_Key_Or_Index vulnerability
|
CVE-2006-3017
CWE-702
|
CWE-702
|
High
|
Phusion Passenger Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2018-12029)
|
CVE-2018-12029
CWE-362
|
CWE-362
|
High
|
Phusion Passenger Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-12027)
|
CVE-2018-12027
CWE-200
|
CWE-200
|
High
|
Phusion Passenger Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-12028)
|
CVE-2018-12028
CWE-732
|
CWE-732
|
High
|
Phusion Passenger Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-10345)
|
CVE-2016-10345
CWE-264
|
CWE-264
|
High
|
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-1468)
|
CVE-2013-1468
CWE-352
|
CWE-352
|
High
|
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-10678)
|
CVE-2017-10678
CWE-352
|
CWE-352
|
High
|
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-10680)
|
CVE-2017-10680
CWE-352
|
CWE-352
|
High
|
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-10681)
|
CVE-2017-10681
CWE-352
|
CWE-352
|
High
|
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-17774)
|
CVE-2017-17774
CWE-352
|
CWE-352
|
High
|
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-17827)
|
CVE-2017-17827
CWE-352
|
CWE-352
|
High
|
Piwigo Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-26267)
|
CVE-2022-26267
CWE-668
|
CWE-668
|
High
|
Piwigo Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10679)
|
CVE-2017-10679
CWE-200
|
CWE-200
|
High
|
Piwigo Improper Access Control Vulnerability (CVE-2016-10084)
|
CVE-2016-10084
CWE-284
|
CWE-284
|
High
|
Piwigo Improper Access Control Vulnerability (CVE-2016-10085)
|
CVE-2016-10085
CWE-284
|
CWE-284
|
High
|
Piwigo Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2012-2208)
|
CVE-2012-2208
CWE-22
|
CWE-22
|
High
|
Piwigo Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-40553)
|
CVE-2021-40553
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2933)
|
CVE-2009-2933
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-9115)
|
CVE-2014-9115
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-1441)
|
CVE-2015-1441
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19215)
|
CVE-2020-19215
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19216)
|
CVE-2020-19216
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19217)
|
CVE-2020-19217
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-27973)
|
CVE-2021-27973
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-40313)
|
CVE-2021-40313
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-40317)
|
CVE-2021-40317
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-26266)
|
CVE-2022-26266
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-32297)
|
CVE-2022-32297
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-26876)
|
CVE-2023-26876
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-27233)
|
CVE-2023-27233
CWE-138
|
CWE-138
|
High
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-37270)
|
CVE-2023-37270
CWE-138
|
CWE-138
|
High
|
Piwigo Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) Vulnerability (CVE-2016-3735)
|
CVE-2016-3735
CWE-335
|
CWE-335
|
High
|
Play Framework Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2022-31023)
|
CVE-2022-31023
CWE-209
|
CWE-209
|
High
|
Play Framework Improper Input Validation Vulnerability (CVE-2015-2156)
|
CVE-2015-2156
CWE-20
|
CWE-20
|
High
|
Play Framework Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-13864)
|
CVE-2018-13864
CWE-22
|
CWE-22
|
High
|
Play Framework Inadequate Encryption Strength Vulnerability (CVE-2019-17598)
|
CVE-2019-17598
CWE-326
|
CWE-326
|
High
|
Play Framework Out-of-bounds Write Vulnerability (CVE-2020-27196)
|
CVE-2020-27196
CWE-787
|
CWE-787
|
High
|
Play Framework Uncontrolled Recursion Vulnerability (CVE-2020-26882)
|
CVE-2020-26882
CWE-674
|
CWE-674
|
High
|
Play Framework Uncontrolled Recursion Vulnerability (CVE-2020-26883)
|
CVE-2020-26883
CWE-674
|
CWE-674
|
High
|
Play Framework Uncontrolled Resource Consumption Vulnerability (CVE-2022-31018)
|
CVE-2022-31018
CWE-400
|
CWE-400
|
High
|
PleskLin Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-43784)
|
CVE-2023-43784
CWE-668
|
CWE-668
|
High
|
PleskLin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1557)
|
CVE-2012-1557
CWE-138
|
CWE-138
|
High
|
PleskLin Other Vulnerability (CVE-2013-0133)
|
CVE-2013-0133
|
|
High
|
PleskLin Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4878)
|
CVE-2013-4878
CWE-264
|
CWE-264
|
High
|
PleskWin Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-43784)
|
CVE-2023-43784
CWE-668
|
CWE-668
|
High
|
PleskWin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1557)
|
CVE-2012-1557
CWE-138
|
CWE-138
|
High
|
PleskWin Other Vulnerability (CVE-2013-0133)
|
CVE-2013-0133
|
|
High
|
PleskWin Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4878)
|
CVE-2013-4878
CWE-264
|
CWE-264
|
High
|
Plone arbitrary code execution
|
CVE-2011-3587
CWE-78
|
CWE-78
|
High
|
Plone CMS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-7293)
|
CVE-2015-7293
CWE-352
|
CWE-352
|
High
|
Plone CMS CVE-2011-0720 Vulnerability (CVE-2011-0720)
|
CVE-2011-0720
|
|
High
|
Plone CMS CVE-2011-2528 Vulnerability (CVE-2011-2528)
|
CVE-2011-2528
|
|
High
|
Plone CMS CVE-2024-23756 Vulnerability (CVE-2024-23756)
|
CVE-2024-23756
|
|
High
|
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5741)
|
CVE-2007-5741
CWE-94
|
CWE-94
|
High
|
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-5493)
|
CVE-2012-5493
CWE-94
|
CWE-94
|
High
|
Plone CMS Improper Input Validation Vulnerability (CVE-2015-7318)
|
CVE-2015-7318
CWE-20
|
CWE-20
|
High
|
Plone CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-32633)
|
CVE-2021-32633
CWE-22
|
CWE-22
|
High
|
Plone CMS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-7939)
|
CVE-2020-7939
CWE-138
|
CWE-138
|
High
|
Plone CMS Improper Privilege Management Vulnerability (CVE-2020-7938)
|
CVE-2020-7938
CWE-269
|
CWE-269
|
High
|
Plone CMS Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2024-0669)
|
CVE-2024-0669
CWE-1021
|
CWE-1021
|
High
|
Plone CMS Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-28734)
|
CVE-2020-28734
CWE-611
|
CWE-611
|
High
|
Plone CMS Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-28736)
|
CVE-2020-28736
CWE-611
|
CWE-611
|
High
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5487)
|
CVE-2012-5487
CWE-264
|
CWE-264
|
High
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-4041)
|
CVE-2016-4041
CWE-264
|
CWE-264
|
High
|
Plone CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-28735)
|
CVE-2020-28735
CWE-918
|
CWE-918
|
High
|
Plone CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-33511)
|
CVE-2021-33511
CWE-918
|
CWE-918
|
High
|
Plone CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-33926)
|
CVE-2021-33926
CWE-918
|
CWE-918
|
High
|
Plone CMS Weak Password Requirements Vulnerability (CVE-2020-7940)
|
CVE-2020-7940
CWE-521
|
CWE-521
|
High
|
PmWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4453)
|
CVE-2011-4453
CWE-94
|
CWE-94
|
High
|
Polyfill.io Supply Chain Attack
|
|
|
High
|
Possible cross site scripting via Host header
|
CWE-79
|
CWE-79
|
High
|
Possible database backup
|
CWE-538
|
CWE-538
|
High
|
PostgreSQL 7PK - Security Features Vulnerability (CVE-2016-2193)
|
CVE-2016-2193
|
|
High
|
PostgreSQL Arbitrary Code Execution Vulnerbality (CVE-2020-25696)
|
CVE-2020-25696
|
|
High
|
PostgreSQL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2015-0241)
|
CVE-2015-0241
CWE-120
|
CWE-120
|
High
|