Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity vBulletin routestring Local File Inclusion CWE-98 CWE-98 High Virtual Host locations misconfiguration CWE-200 CWE-200 High VirtueMart access control bypass CWE-287 CWE-287 High VMware directory traversal and privilege escalation vulnerabilities CVE-2009-2267 CVE-2009-3733 CWE-22 CWE-22 High VMware Horizon Log4Shell RCE CVE-2021-44228 CWE-78 CWE-78 High VMware vCenter Log4Shell RCE CVE-2021-44228 CWE-78 CWE-78 High VMware vCenter Server Unauthorized Remote Code Execution CVE-2021-21972 CWE-78 CWE-78 High VMware vCenter vcavbootstrap Arbitrary File Read High VMware vRealize Operations Server Side Request Forgery (SSRF) vulnerability CVE-2021-21975 CWE-918 CWE-918 High VMware Workspace ONE Access SSTI (CVE-2022-22954) CVE-2022-22954 CWE-94 CWE-94 High Vulnerabilities in SharePoint could allow elevation of privilege CVE-2012-1859 CWE-79 CWE-79 High Vulnerable package dependencies [high] CWE-1104 CWE-1104 High Vulnerable project dependencies CWE-937 CWE-937 High W3 Total Cache CVE-2019-6715 Vulnerability (CVE-2019-6715) CVE-2019-6715 High Weak password CWE-200 CWE-200 High Weak WordPress security key CWE-16 CWE-16 High web.xml configuration file disclosure CWE-538 CWE-538 High webadmin.php script CWE-552 CWE-552 High Web application default/weak credentials CWE-200 CWE-200 High Web Cache Deception High Web Cache Poisoning CWE-44 CWE-44 High Web Cache Poisoning through HTTP/2 pseudo-headers CWE-44 CWE-44 High Web Cache Poisoning via Fat GET Request CWE-44 CWE-44 High Web Cache Poisoning via Host Header CWE-44 CWE-44 High Web Cache Poisoning via JSONP and UTM_ parameter CWE-44 CWE-44 High Web Cache Poisoning via POST Request CWE-44 CWE-44 High Web Cache Poisoning via semicolon query separator CWE-44 CWE-44 High WebDAV Directory Has Write Permissions CWE-264 CWE-264 High WebDAV remote code execution CWE-434 CWE-434 High WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19434) CVE-2018-19434 CWE-138 CWE-138 High WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19435) CVE-2018-19435 CWE-138 CWE-138 High WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19436) CVE-2018-19436 CWE-138 CWE-138 High WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-7755) CVE-2019-7755 CWE-138 CWE-138 High WeBid Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000882) CVE-2018-1000882 CWE-22 CWE-22 High WeBid Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-7116) CVE-2008-7116 CWE-138 CWE-138 High WeBid Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-7119) CVE-2008-7119 CWE-138 CWE-138 High WeBid Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-1000867) CVE-2018-1000867 CWE-138 CWE-138 High WeBid Other Vulnerability (CVE-2014-5114) CVE-2014-5114 High WebLogic admin console weak credentials CWE-693 CWE-693 High WebLogic Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-17359) CVE-2019-17359 CWE-770 CWE-770 High WebLogic Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-7226) CVE-2020-7226 CWE-770 CWE-770 High WebLogic Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-28491) CVE-2020-28491 CWE-770 CWE-770 High WebLogic CVE-2008-2579 Vulnerability (CVE-2008-2579) CVE-2008-2579 High WebLogic CVE-2016-0572 Vulnerability (CVE-2016-0572) CVE-2016-0572 High WebLogic CVE-2016-0573 Vulnerability (CVE-2016-0573) CVE-2016-0573 High WebLogic CVE-2016-0574 Vulnerability (CVE-2016-0574) CVE-2016-0574 High WebLogic CVE-2016-0577 Vulnerability (CVE-2016-0577) CVE-2016-0577 High WebLogic CVE-2016-3505 Vulnerability (CVE-2016-3505) CVE-2016-3505 High WebLogic CVE-2017-3506 Vulnerability (CVE-2017-3506) CVE-2017-3506 High WebLogic CVE-2017-3531 Vulnerability (CVE-2017-3531) CVE-2017-3531 High WebLogic CVE-2017-10147 Vulnerability (CVE-2017-10147) CVE-2017-10147 High WebLogic CVE-2017-10271 Vulnerability (CVE-2017-10271) CVE-2017-10271 High WebLogic CVE-2018-2935 Vulnerability (CVE-2018-2935) CVE-2018-2935 High WebLogic CVE-2018-3213 Vulnerability (CVE-2018-3213) CVE-2018-3213 High WebLogic CVE-2018-3246 Vulnerability (CVE-2018-3246) CVE-2018-3246 High WebLogic CVE-2018-15756 Vulnerability (CVE-2018-15756) CVE-2018-15756 High WebLogic CVE-2019-2647 Vulnerability (CVE-2019-2647) CVE-2019-2647 High WebLogic CVE-2019-2648 Vulnerability (CVE-2019-2648) CVE-2019-2648 High WebLogic CVE-2019-2649 Vulnerability (CVE-2019-2649) CVE-2019-2649 High WebLogic CVE-2019-2650 Vulnerability (CVE-2019-2650) CVE-2019-2650 High WebLogic CVE-2019-2890 Vulnerability (CVE-2019-2890) CVE-2019-2890 High WebLogic CVE-2019-2891 Vulnerability (CVE-2019-2891) CVE-2019-2891 High WebLogic CVE-2020-2549 Vulnerability (CVE-2020-2549) CVE-2020-2549 High WebLogic CVE-2020-2798 Vulnerability (CVE-2020-2798) CVE-2020-2798 High WebLogic CVE-2020-2828 Vulnerability (CVE-2020-2828) CVE-2020-2828 High WebLogic CVE-2020-2867 Vulnerability (CVE-2020-2867) CVE-2020-2867 High WebLogic CVE-2020-2963 Vulnerability (CVE-2020-2963) CVE-2020-2963 High WebLogic CVE-2020-2967 Vulnerability (CVE-2020-2967) CVE-2020-2967 High WebLogic CVE-2020-14588 Vulnerability (CVE-2020-14588) CVE-2020-14588 High WebLogic CVE-2020-14589 Vulnerability (CVE-2020-14589) CVE-2020-14589 High WebLogic CVE-2020-14639 Vulnerability (CVE-2020-14639) CVE-2020-14639 High WebLogic CVE-2020-14820 Vulnerability (CVE-2020-14820) CVE-2020-14820 High WebLogic CVE-2020-14883 Vulnerability (CVE-2020-14883) CVE-2020-14883 High WebLogic CVE-2021-2018 Vulnerability (CVE-2021-2018) CVE-2021-2018 High WebLogic CVE-2021-2109 Vulnerability (CVE-2021-2109) CVE-2021-2109 High 1...48495051...165 49 / 165