Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity ProjectSend Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-11378) CVE-2019-11378 CWE-434 CWE-434 High ProjectSend Use of Insufficiently Random Values Vulnerability (CVE-2024-7659) CVE-2024-7659 CWE-330 CWE-330 High Prototype CVE-2008-7220 Vulnerability (CVE-2008-7220) CVE-2008-7220 High Prototype CVE-2020-27511 Vulnerability (CVE-2020-27511) CVE-2020-27511 High Prototype pollution High Pulse Secure SSL VPN Arbitrary File reading (CVE-2019-11510) CVE-2019-11510 CWE-22 CWE-22 High Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2004-0150) CVE-2004-0150 CWE-120 CWE-120 High Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2008-3142) CVE-2008-3142 CWE-120 CWE-120 High Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2010-1450) CVE-2010-1450 CWE-120 CWE-120 High Python Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2022-48566) CVE-2022-48566 CWE-362 CWE-362 High Python CVE-2013-1753 Vulnerability (CVE-2013-1753) CVE-2013-1753 High Python CVE-2018-1060 Vulnerability (CVE-2018-1060) CVE-2018-1060 High Python CVE-2018-1061 Vulnerability (CVE-2018-1061) CVE-2018-1061 High Python CVE-2019-16056 Vulnerability (CVE-2019-16056) CVE-2019-16056 High Python CVE-2019-17514 Vulnerability (CVE-2019-17514) CVE-2019-17514 High Python CVE-2022-42919 Vulnerability (CVE-2022-42919) CVE-2022-42919 High Python Debugger Unauthorized Access Vulnerability CWE-200 CWE-200 High Python Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2183) CVE-2016-2183 CWE-200 CWE-200 High Python Files or Directories Accessible to External Parties Vulnerability (CVE-2019-13404) CVE-2019-13404 CWE-552 CWE-552 High Python Improper Encoding or Escaping of Output Vulnerability (CVE-2020-26116) CVE-2020-26116 CWE-116 CWE-116 High Python Improper Input Validation Vulnerability (CVE-2013-7338) CVE-2013-7338 CWE-20 CWE-20 High Python Improper Input Validation Vulnerability (CVE-2023-24329) CVE-2023-24329 CWE-20 CWE-20 High Python Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2017-17522) CVE-2017-17522 CWE-138 CWE-138 High Python Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2022-0391) CVE-2022-0391 CWE-138 CWE-138 High Python Improper Privilege Management Vulnerability (CVE-2020-29396) CVE-2020-29396 CWE-269 CWE-269 High Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-1912) CVE-2014-1912 CWE-119 CWE-119 High Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4472) CVE-2016-4472 CWE-119 CWE-119 High Python Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-9233) CVE-2017-9233 CWE-611 CWE-611 High Python Inadequate Encryption Strength Vulnerability (CVE-2014-0224) CVE-2014-0224 CWE-326 CWE-326 High Python Incorrect Conversion between Numeric Types Vulnerability (CVE-2008-1721) CVE-2008-1721 CWE-681 CWE-681 High Python Incorrect Type Conversion or Cast Vulnerability (CVE-2020-10735) CVE-2020-10735 CWE-704 CWE-704 High Python Inefficient Regular Expression Complexity Vulnerability (CVE-2024-7592) CVE-2024-7592 CWE-1333 CWE-1333 High Python Integer Overflow or Wraparound Vulnerability (CVE-2008-2315) CVE-2008-2315 CWE-190 CWE-190 High Python Integer Overflow or Wraparound Vulnerability (CVE-2008-3143) CVE-2008-3143 CWE-190 CWE-190 High Python Integer Overflow or Wraparound Vulnerability (CVE-2008-4864) CVE-2008-4864 CWE-190 CWE-190 High Python Integer Overflow or Wraparound Vulnerability (CVE-2010-1449) CVE-2010-1449 CWE-190 CWE-190 High Python Integer Overflow or Wraparound Vulnerability (CVE-2018-20406) CVE-2018-20406 CWE-190 CWE-190 High Python Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2019-20907) CVE-2019-20907 CWE-835 CWE-835 High Python Missing Initialization of Resource Vulnerability (CVE-2018-14647) CVE-2018-14647 CWE-909 CWE-909 High Python NULL Pointer Dereference Vulnerability (CVE-2019-5010) CVE-2019-5010 CWE-476 CWE-476 High Python Numeric Errors Vulnerability (CVE-2008-2316) CVE-2008-2316 High Python Other Vulnerability (CVE-2005-0089) CVE-2005-0089 High Python Other Vulnerability (CVE-2006-4980) CVE-2006-4980 High Python Other Vulnerability (CVE-2015-5652) CVE-2015-5652 High Python Out-of-bounds Read Vulnerability (CVE-2019-15903) CVE-2019-15903 CWE-125 CWE-125 High Python Out-of-bounds Write Vulnerability (CVE-2018-25032) CVE-2018-25032 CWE-787 CWE-787 High Python pickle serialization CWE-502 CWE-502 High Python Uncontrolled Recursion Vulnerability (CVE-2023-36632) CVE-2023-36632 CWE-674 CWE-674 High Python Uncontrolled Resource Consumption Vulnerability (CVE-2019-9674) CVE-2019-9674 CWE-400 CWE-400 High Python Uncontrolled Resource Consumption Vulnerability (CVE-2021-3737) CVE-2021-3737 CWE-400 CWE-400 High Python Uncontrolled Resource Consumption Vulnerability (CVE-2022-45061) CVE-2022-45061 CWE-400 CWE-400 High Python Uncontrolled Search Path Element Vulnerability (CVE-2017-20052) CVE-2017-20052 CWE-427 CWE-427 High Python Uncontrolled Search Path Element Vulnerability (CVE-2020-15523) CVE-2020-15523 CWE-427 CWE-427 High Python Untrusted Search Path Vulnerability (CVE-2022-26488) CVE-2022-26488 CWE-426 CWE-426 High Python Untrusted Search Path Vulnerability (CVE-2023-41105) CVE-2023-41105 CWE-426 CWE-426 High Python URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-28861) CVE-2021-28861 CWE-601 CWE-601 High Python Use After Free Vulnerability (CVE-2022-48560) CVE-2022-48560 CWE-416 CWE-416 High qdPM Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-26180) CVE-2022-26180 CWE-352 CWE-352 High qdPM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2020-26165) CVE-2020-26165 CWE-94 CWE-94 High qdPM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-7246) CVE-2020-7246 CWE-22 CWE-22 High qdPM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-45855) CVE-2023-45855 CWE-22 CWE-22 High qdPM Information Disclosure CWE-260 CWE-260 High qdPM Sensitive Information Disclosure Vulnerability (CVE-2015-3881) CVE-2015-3881 High Qlik Sense Enterprise Auth Bypass (CVE-2023-41266) CVE-2023-41266 CWE-20 CWE-20 High Question2Answer Improper Input Validation Vulnerability (CVE-2017-12775) CVE-2017-12775 CWE-20 CWE-20 High Railo administration panel cross-site scripting CWE-80 CWE-80 High Rails Asset Pipeline Directory Traversal Vulnerability CVE-2018-3760 CWE-22 CWE-22 High Rails Devise authentication password reset CVE-2013-0233 CWE-287 CWE-287 High Rails mass assignment CWE-915 CWE-915 High Rails remote code execution using render :inline CVE-2016-2098 CWE-94 CWE-94 High RCE in SQL Server Reporting Services (SSRS) CVE-2020-0618 CWE-78 CWE-78 High RCE with Spring Data Commons CVE-2018-1273 CWE-94 CWE-94 High Reachable SharePoint interface CWE-200 CWE-200 High Reflected Cross-Site Scripting (XSS) vulnerability in PAN-OS management web interface CVE-2020-2036 CWE-79 CWE-79 High Remote Code Execution (RCE) in Spring Security OAuth CVE-2016-4977 CWE-94 CWE-94 High 1...41424344...165 42 / 165