Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity PostgreSQL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2015-0243) CVE-2015-0243 CWE-120 CWE-120 High PostgreSQL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2020-21469) CVE-2020-21469 CWE-120 CWE-120 High PostgreSQL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2017-14798) CVE-2017-14798 CWE-362 CWE-362 High PostgreSQL CVE-2017-7547 Vulnerability (CVE-2017-7547) CVE-2017-7547 High PostgreSQL CVE-2017-7548 Vulnerability (CVE-2017-7548) CVE-2017-7548 High PostgreSQL CVE-2018-1058 Vulnerability (CVE-2018-1058) CVE-2018-1058 High PostgreSQL CVE-2023-2454 Vulnerability (CVE-2023-2454) CVE-2023-2454 High PostgreSQL CVE-2024-0985 Vulnerability (CVE-2024-0985) CVE-2024-0985 High PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3167) CVE-2015-3167 CWE-200 CWE-200 High PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7484) CVE-2017-7484 CWE-200 CWE-200 High PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7486) CVE-2017-7486 CWE-200 CWE-200 High PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-15098) CVE-2017-15098 CWE-200 CWE-200 High PostgreSQL Improper Access Control Vulnerability (CVE-2016-0768) CVE-2016-0768 CWE-284 CWE-284 High PostgreSQL Improper Access Control Vulnerability (CVE-2016-7048) CVE-2016-7048 CWE-284 CWE-284 High PostgreSQL Improper Access Control Vulnerability (CVE-2019-10127) CVE-2019-10127 CWE-284 CWE-284 High PostgreSQL Improper Access Control Vulnerability (CVE-2019-10128) CVE-2019-10128 CWE-284 CWE-284 High PostgreSQL Improper Authentication Vulnerability (CVE-2007-6601) CVE-2007-6601 CWE-287 CWE-287 High PostgreSQL Improper Certificate Validation Vulnerability (CVE-2021-43766) CVE-2021-43766 CWE-295 CWE-295 High PostgreSQL Improper Control of Dynamically-Managed Code Resources Vulnerability (CVE-2022-2625) CVE-2022-2625 CWE-913 CWE-913 High PostgreSQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1169) CVE-2010-1169 CWE-94 CWE-94 High PostgreSQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2016-5424) CVE-2016-5424 CWE-94 CWE-94 High PostgreSQL Improper Input Validation Vulnerability (CVE-2019-10210) CVE-2019-10210 CWE-20 CWE-20 High PostgreSQL Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-9193) CVE-2019-9193 CWE-138 CWE-138 High PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-10915) CVE-2018-10915 CWE-138 CWE-138 High PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-10208) CVE-2019-10208 CWE-138 CWE-138 High PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-25695) CVE-2020-25695 CWE-138 CWE-138 High PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-23214) CVE-2021-23214 CWE-138 CWE-138 High PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-1552) CVE-2022-1552 CWE-138 CWE-138 High PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39417) CVE-2023-39417 CWE-138 CWE-138 High PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-0773) CVE-2016-0773 CWE-119 CWE-119 High PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2021-32027) CVE-2021-32027 CWE-119 CWE-119 High PostgreSQL Incorrect Authorization Vulnerability (CVE-2018-10925) CVE-2018-10925 CWE-863 CWE-863 High PostgreSQL Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-1053) CVE-2018-1053 CWE-732 CWE-732 High PostgreSQL Integer Overflow or Wraparound Vulnerability (CVE-2023-5869) CVE-2023-5869 CWE-190 CWE-190 High PostgreSQL NULL Pointer Dereference Vulnerability (CVE-2016-5423) CVE-2016-5423 CWE-476 CWE-476 High PostgreSQL Numeric Errors Vulnerability (CVE-2013-1900) CVE-2013-1900 High PostgreSQL Other Vulnerability (CVE-2002-0802) CVE-2002-0802 High PostgreSQL Other Vulnerability (CVE-2002-1397) CVE-2002-1397 High PostgreSQL Other Vulnerability (CVE-2002-1400) CVE-2002-1400 High PostgreSQL Other Vulnerability (CVE-2002-1642) CVE-2002-1642 High PostgreSQL Other Vulnerability (CVE-2003-0901) CVE-2003-0901 High PostgreSQL Other Vulnerability (CVE-2005-0245) CVE-2005-0245 High PostgreSQL Other Vulnerability (CVE-2005-1409) CVE-2005-1409 High PostgreSQL Other Vulnerability (CVE-2006-2313) CVE-2006-2313 High PostgreSQL Other Vulnerability (CVE-2006-2314) CVE-2006-2314 High PostgreSQL Other Vulnerability (CVE-2007-0555) CVE-2007-0555 High PostgreSQL Other Vulnerability (CVE-2012-1618) CVE-2012-1618 High PostgreSQL Out-of-bounds Write Vulnerability (CVE-2015-0242) CVE-2015-0242 CWE-787 CWE-787 High PostgreSQL Out-of-bounds Write Vulnerability (CVE-2019-10164) CVE-2019-10164 CWE-787 CWE-787 High PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1447) CVE-2010-1447 CWE-264 CWE-264 High PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0766) CVE-2016-0766 CWE-264 CWE-264 High PostgreSQL Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2024-7348) CVE-2024-7348 CWE-367 CWE-367 High PostgreSQL Uncontrolled Search Path Element Vulnerability (CVE-2020-14349) CVE-2020-14349 CWE-427 CWE-427 High PostgreSQL Untrusted Search Path Vulnerability (CVE-2020-10733) CVE-2020-10733 CWE-426 CWE-426 High PostgreSQL Untrusted Search Path Vulnerability (CVE-2020-14350) CVE-2020-14350 CWE-426 CWE-426 High PostgreSQL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2020-25694) CVE-2020-25694 CWE-327 CWE-327 High PrestaShop Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-13461) CVE-2019-13461 CWE-639 CWE-639 High PrestaShop Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-25170) CVE-2023-25170 CWE-352 CWE-352 High PrestaShop CVE-2018-19125 Vulnerability (CVE-2018-19125) CVE-2018-19125 High PrestaShop CVE-2020-26224 Vulnerability (CVE-2020-26224) CVE-2020-26224 High PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-20717) CVE-2018-20717 CWE-94 CWE-94 High PrestaShop Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-19124) CVE-2018-19124 CWE-22 CWE-22 High PrestaShop Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-39528) CVE-2023-39528 CWE-22 CWE-22 High PrestaShop Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2021-21302) CVE-2021-21302 CWE-1236 CWE-1236 High PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-30151) CVE-2023-30151 CWE-138 CWE-138 High PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-30839) CVE-2023-30839 CWE-138 CWE-138 High PrestaShop Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2018-7491) CVE-2018-7491 CWE-1021 CWE-1021 High PrestaShop Other Vulnerability (CVE-2020-15082) CVE-2020-15082 High PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2013-6358) CVE-2013-6358 CWE-434 CWE-434 High PrimeFaces 5.x Expression Language injection CVE-2017-1000486 High Progress MOVEit Transfer SQL Injection CVE-2023-34362 CWE-89 CWE-89 High ProjectSend Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2018-7201) CVE-2018-7201 CWE-1236 CWE-1236 High ProjectSend Improper Privilege Management Vulnerability (CVE-2020-28874) CVE-2020-28874 CWE-269 CWE-269 High ProjectSend Incorrect Authorization Vulnerability (CVE-2021-40884) CVE-2021-40884 CWE-863 CWE-863 High ProjectSend Insertion of Sensitive Information into Log File Vulnerability (CVE-2019-11492) CVE-2019-11492 CWE-532 CWE-532 High 1...40414243...165 41 / 165