Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WebLogic CVE-2021-2157 Vulnerability (CVE-2021-2157) CVE-2021-2157 High WebLogic CVE-2021-2376 Vulnerability (CVE-2021-2376) CVE-2021-2376 High WebLogic CVE-2021-2378 Vulnerability (CVE-2021-2378) CVE-2021-2378 High WebLogic CVE-2021-35620 Vulnerability (CVE-2021-35620) CVE-2021-35620 High WebLogic CVE-2022-21292 Vulnerability (CVE-2022-21292) CVE-2022-21292 High WebLogic CVE-2022-21441 Vulnerability (CVE-2022-21441) CVE-2022-21441 High WebLogic CVE-2023-21837 Vulnerability (CVE-2023-21837) CVE-2023-21837 High WebLogic CVE-2023-21838 Vulnerability (CVE-2023-21838) CVE-2023-21838 High WebLogic CVE-2023-21839 Vulnerability (CVE-2023-21839) CVE-2023-21839 High WebLogic CVE-2023-21841 Vulnerability (CVE-2023-21841) CVE-2023-21841 High WebLogic CVE-2023-21842 Vulnerability (CVE-2023-21842) CVE-2023-21842 High WebLogic CVE-2023-21931 Vulnerability (CVE-2023-21931) CVE-2023-21931 High WebLogic CVE-2023-21964 Vulnerability (CVE-2023-21964) CVE-2023-21964 High WebLogic CVE-2023-21979 Vulnerability (CVE-2023-21979) CVE-2023-21979 High WebLogic CVE-2023-21996 Vulnerability (CVE-2023-21996) CVE-2023-21996 High WebLogic CVE-2023-22086 Vulnerability (CVE-2023-22086) CVE-2023-22086 High WebLogic CVE-2023-22101 Vulnerability (CVE-2023-22101) CVE-2023-22101 High WebLogic CVE-2023-22108 Vulnerability (CVE-2023-22108) CVE-2023-22108 High WebLogic CVE-2024-21175 Vulnerability (CVE-2024-21175) CVE-2024-21175 High WebLogic CVE-2024-21182 Vulnerability (CVE-2024-21182) CVE-2024-21182 High WebLogic CVE-2024-21183 Vulnerability (CVE-2024-21183) CVE-2024-21183 High WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-10086) CVE-2019-10086 CWE-502 CWE-502 High WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-10968) CVE-2020-10968 CWE-502 CWE-502 High WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-10969) CVE-2020-10969 CWE-502 CWE-502 High WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11111) CVE-2020-11111 CWE-502 CWE-502 High WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11112) CVE-2020-11112 CWE-502 CWE-502 High WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11113) CVE-2020-11113 CWE-502 CWE-502 High WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11619) CVE-2020-11619 CWE-502 CWE-502 High WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11620) CVE-2020-11620 CWE-502 CWE-502 High WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2021-4104) CVE-2021-4104 CWE-502 CWE-502 High WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2022-23302) CVE-2022-23302 CWE-502 CWE-502 High WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2022-23307) CVE-2022-23307 CWE-502 CWE-502 High WebLogic Download of Code Without Integrity Check Vulnerability (CVE-2020-5398) CVE-2020-5398 CWE-494 CWE-494 High WebLogic Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-40690) CVE-2021-40690 CWE-200 CWE-200 High WebLogic Improper Certificate Validation Vulnerability (CVE-2021-3450) CVE-2021-3450 CWE-295 CWE-295 High WebLogic Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-21371) CVE-2022-21371 CWE-22 CWE-22 High WebLogic Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2020-5258) CVE-2020-5258 CWE-1321 CWE-1321 High WebLogic Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2018-11040) CVE-2018-11040 CWE-829 CWE-829 High WebLogic Incorrect Authorization Vulnerability (CVE-2018-1258) CVE-2018-1258 CWE-863 CWE-863 High WebLogic Other Vulnerability (CVE-2020-10672) CVE-2020-10672 High WebLogic Other Vulnerability (CVE-2020-10673) CVE-2020-10673 High WebLogic Out-of-bounds Write Vulnerability (CVE-2020-36518) CVE-2020-36518 CWE-787 CWE-787 High WebLogic Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-11987) CVE-2020-11987 CWE-918 CWE-918 High WebLogic Server Side Request Forgery CVE-2014-4241 CVE-2014-4210 CVE-2014-4242 CWE-918 CWE-918 High WebLogic Uncontrolled Resource Consumption Vulnerability (CVE-2016-8610) CVE-2016-8610 CWE-400 CWE-400 High WebLogic Uncontrolled Resource Consumption Vulnerability (CVE-2022-24839) CVE-2022-24839 CWE-400 CWE-400 High WebLogic Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-1000180) CVE-2018-1000180 CWE-327 CWE-327 High WebLogic Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2021-2351) CVE-2021-2351 CWE-327 CWE-327 High Webmail weak password CWE-200 CWE-200 High Webmin v1.920 Unauhenticated Remote Command Execution CVE-2019-15107 CWE-94 CWE-94 High WEBrick v.1.3 directory traversal CVE-2008-1145 CWE-22 CWE-22 High Web Server Cache Poisoning (CMS Made Simple) v2.x CVE-2016-2784 CWE-20 CWE-20 High Werkzeug WSGI Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-25577) CVE-2023-25577 CWE-770 CWE-770 High Werkzeug WSGI Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-14322) CVE-2019-14322 CWE-22 CWE-22 High Werkzeug WSGI Insufficient Entropy Vulnerability (CVE-2019-14806) CVE-2019-14806 CWE-331 CWE-331 High Werkzeug WSGI Out-of-bounds Write Vulnerability (CVE-2023-46136) CVE-2023-46136 CWE-787 CWE-787 High WildFly Application Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0793) CVE-2016-0793 CWE-200 CWE-200 High WildFly Application Server Uncontrolled Resource Consumption Vulnerability (CVE-2016-9589) CVE-2016-9589 CWE-400 CWE-400 High WooCommerce Payments Authentication Bypass and Privilege Escalation CVE-2023-28121 CWE-287 CWE-287 High WooFramework shortcode exploit CWE-95 CWE-95 High WordPress 'admin-ajax.php' SQL Injection Vulnerability (2.1.3) CVE-2007-2821 CWE-89 CWE-89 High WordPress 'blog.header.php' Multiple SQL Injection Vulnerabilities (0.6.2 - 0.71) CWE-89 CWE-89 High WordPress 'cat' Parameter SQL Injection Vulnerability (1.5 - 1.5.1.1) CVE-2005-1810 CWE-89 CWE-89 High WordPress 'comment_post_ID' Parameter SQL Injection Vulnerability (3.0.4) CWE-89 CWE-89 High WordPress 'edit.php' Cross-Site Scripting Vulnerability (1.5) CWE-79 CWE-79 High WordPress 'get_edit_post_link()' and 'get_edit_comment_link()' Multiple Eavesdropping Vulnerabilities (0.6.2 - 2.6) CVE-2008-3747 CWE-264 CWE-264 High WordPress 'index.php' Cross-Site Scripting Vulnerability (1.5) CWE-79 CWE-79 High WordPress 'paged' Parameter SQL Injection Vulnerability (2.0.2 - 2.0.5) CVE-2006-3389 CWE-89 CWE-89 High WordPress 'post.php' Cross-Site Scripting Vulnerability (1.5) CWE-79 CWE-79 High WordPress 'press-this.php' Multiple Cross-Site Scripting Vulnerabilities (2.0 - 2.5.1) CVE-2008-3233 CWE-79 CWE-79 High WordPress 'press-this.php' Remote Security Bypass Vulnerability (0.7 - 3.1.1) CVE-2011-5270 CWE-264 CWE-264 High WordPress 'swfupload.swf' Cross-Site Scripting Vulnerability (2.5 - 3.3.1) CVE-2012-3414 CWE-79 CWE-79 High WordPress 'templates.php' Cross-Site Scripting Vulnerability (0.6.2 - 2.1) CVE-2007-1049 CWE-79 CWE-79 High WordPress 'wp-admin/admin.php' Module Configuration Security Bypass Vulnerability (0.6.2 - 2.8) CVE-2009-2334 CWE-287 CWE-287 High WordPress 'wp-admin/options.php' Remote Code Execution Vulnerability (0.6.2 - 2.3.2) CVE-2008-5695 CWE-20 CWE-20 High 1...49505152...165 50 / 165