Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity SAP BO BIP XXE (CVE-2022-28213) CVE-2022-28213 CWE-112 CWE-112 High SAP Hybris Deserialization RCE CWE-502 CWE-502 High SAP IGS XXE (CVE-2018-2392, CVE-2018-2393) CVE-2018-2393 CWE-611 CWE-611 High SAP Knowledge Management and Collaboration (KMC) incorrect permissions CWE-285 CWE-285 High SAP Management Console get user list CWE-200 CWE-200 High SAP Management Console list logfiles CWE-200 CWE-200 High SAP NetWeaver ConfigServlet remote command execution CWE-94 CWE-94 High SAP NetWeaver ipcpricing server side request forgery CWE-918 CWE-918 High SAP NetWeaver RECON CVE-2020-6287 CWE-287 CWE-287 High SAP NW DI SSRF vulnerability (CVE-2021-33690) CVE-2021-33690 CWE-918 CWE-918 High SAP Portal directory traversal vulnerability CWE-22 CWE-22 High SAP weak/predictable user credentials CWE-200 CWE-200 High SearchBlox Local File Inclusion (CVE-2020-35580) CVE-2020-35580 CWE-22 CWE-22 High Security update: Hotfix available for ColdFusion CVE-2013-0625 CVE-2013-0629 CVE-2013-0631 CVE-2013-0632 CWE-255 CWE-255 High Security vulnerability in MySQL/MariaDB sql/password.c CVE-2012-2122 CWE-287 CWE-287 High Seo Panel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-10839) CVE-2017-10839 CWE-138 CWE-138 High Seo Panel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-28419) CVE-2021-28419 CWE-138 CWE-138 High Seo Panel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-34117) CVE-2021-34117 CWE-138 CWE-138 High Serendipity Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-5475) CVE-2017-5475 CWE-352 CWE-352 High Serendipity Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-5476) CVE-2017-5476 CWE-352 CWE-352 High Serendipity Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-8101) CVE-2017-8101 CWE-352 CWE-352 High Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2332) CVE-2012-2332 CWE-138 CWE-138 High Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2762) CVE-2012-2762 CWE-138 CWE-138 High Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-5609) CVE-2017-5609 CWE-138 CWE-138 High Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-1000129) CVE-2017-1000129 CWE-138 CWE-138 High Serendipity Other Vulnerability (CVE-2005-1134) CVE-2005-1134 High Serendipity Other Vulnerability (CVE-2005-1450) CVE-2005-1450 High Serendipity Other Vulnerability (CVE-2005-1451) CVE-2005-1451 High Serendipity Other Vulnerability (CVE-2006-2495) CVE-2006-2495 High Serendipity Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1916) CVE-2010-1916 CWE-264 CWE-264 High Serendipity Server-Side Request Forgery (SSRF) Vulnerability (CVE-2016-9752) CVE-2016-9752 CWE-918 CWE-918 High Server-side JavaScript injection CWE-20 CWE-20 High Server directory traversal CWE-22 CWE-22 High Session fixation CWE-384 CWE-384 High SharePoint user enumeration CWE-200 CWE-200 High Sitecore XP Deserialization RCE (CVE-2021-42237) CVE-2021-42237 CWE-502 CWE-502 High Skipper Incorrect Authorization Vulnerability (CVE-2022-34296) CVE-2022-34296 CWE-863 CWE-863 High Skype for Business SSRF (CVE-2023-41763) CVE-2023-41763 CWE-918 CWE-918 High SolarWinds Orion API Auth bypass (CVE-2020-10148) CVE-2020-10148 CWE-287 CWE-287 High SolarWinds Serv-U Directory Traversal (CVE-2024-28995) CVE-2024-28995 CWE-22 CWE-22 High SonarQube default credentials CWE-798 CWE-798 High SonicWall SSL-VPN 8.0.0.0 RCE via ShellShock exploit CWE-78 CWE-78 High spring-boot-actuator-logview Path Traversal CVE-2021-21234 CWE-22 CWE-22 High Spring Boot Whitelabel Error Page SpEL CWE-94 CWE-94 High Spring Data REST RCE via PATCH requests CVE-2017-8046 CWE-94 CWE-94 High Spring Security Authentication Bypass CVE-2016-5007 CWE-287 CWE-287 High SQL Injection (stylesheet.php) (CMS Made Simple) CVE-2007-2473 CWE-89 CWE-89 High SQL Injection in Symphony CVE-2013-2559 CWE-89 CWE-89 High Sqlite Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2015-3717) CVE-2015-3717 CWE-120 CWE-120 High Sqlite CVE-2019-19244 Vulnerability (CVE-2019-19244) CVE-2019-19244 High Sqlite CVE-2019-19603 Vulnerability (CVE-2019-19603) CVE-2019-19603 High Sqlite CVE-2021-36690 Vulnerability (CVE-2021-36690) CVE-2021-36690 High Sqlite Improper Initialization Vulnerability (CVE-2020-11655) CVE-2020-11655 CWE-665 CWE-665 High Sqlite Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-6592) CVE-2008-6592 CWE-22 CWE-22 High Sqlite Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6593) CVE-2008-6593 CWE-138 CWE-138 High Sqlite Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-20505) CVE-2018-20505 CWE-138 CWE-138 High Sqlite Improper Resource Shutdown or Release Vulnerability (CVE-2015-3415) CVE-2015-3415 CWE-404 CWE-404 High Sqlite Improper Validation of Array Index Vulnerability (CVE-2022-35737) CVE-2022-35737 CWE-129 CWE-129 High Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2015-3416) CVE-2015-3416 CWE-190 CWE-190 High Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2018-20346) CVE-2018-20346 CWE-190 CWE-190 High Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2018-20506) CVE-2018-20506 CWE-190 CWE-190 High Sqlite NULL Pointer Dereference Vulnerability (CVE-2017-15286) CVE-2017-15286 CWE-476 CWE-476 High Sqlite NULL Pointer Dereference Vulnerability (CVE-2018-8740) CVE-2018-8740 CWE-476 CWE-476 High Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-9937) CVE-2019-9937 CWE-476 CWE-476 High Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-19880) CVE-2019-19880 CWE-476 CWE-476 High Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-19923) CVE-2019-19923 CWE-476 CWE-476 High Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-19926) CVE-2019-19926 CWE-476 CWE-476 High Sqlite NULL Pointer Dereference Vulnerability (CVE-2020-9327) CVE-2020-9327 CWE-476 CWE-476 High Sqlite NULL Pointer Dereference Vulnerability (CVE-2020-35525) CVE-2020-35525 CWE-476 CWE-476 High Sqlite Other Vulnerability (CVE-2019-19959) CVE-2019-19959 High Sqlite Other Vulnerability (CVE-2019-20218) CVE-2019-20218 High Sqlite Out-of-bounds Read Vulnerability (CVE-2019-9936) CVE-2019-9936 CWE-125 CWE-125 High Sqlite Out-of-bounds Read Vulnerability (CVE-2021-31239) CVE-2021-31239 CWE-125 CWE-125 High Sqlite Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19925) CVE-2019-19925 CWE-434 CWE-434 High Sqlite Use After Free Vulnerability (CVE-2019-5018) CVE-2019-5018 CWE-416 CWE-416 High 1...44454647...165 45 / 165