Vulnerability Name CVE Severity
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37065) CVE-2023-37065
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37066) CVE-2023-37066
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37067) CVE-2023-37067
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-6787) CVE-2013-6787
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39582) CVE-2023-39582
Chamilo Improper Privilege Management Vulnerability (CVE-2020-23128) CVE-2020-23128
Chamilo Missing Authorization Vulnerability (CVE-2019-1000017) CVE-2019-1000017
Chamilo Other Vulnerability (CVE-2023-34958) CVE-2023-34958
Chamilo Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-34959) CVE-2023-34959
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-4220) CVE-2023-4220
Chamilo URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-9540) CVE-2015-9540
Cherokee Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-2191) CVE-2011-2191
Cherokee Improper Authentication Vulnerability (CVE-2014-4668) CVE-2014-4668
Cherokee Improper Input Validation Vulnerability (CVE-2009-4489) CVE-2009-4489
CherryPy Other Vulnerability (CVE-2006-0847) CVE-2006-0847
Chrome Logger information disclosure
Cisco Adaptive Security Appliance (ASA) XSS (CVE-2020-3580) CVE-2020-3580
Cisco RV Series Authentication Bypass (CVE-2021-1472)
Citrix ADC NetScaler Local File Inclusion (CVE-2020-8193) CVE-2020-8193
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5191) CVE-2014-5191
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17960) CVE-2018-17960
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9281) CVE-2020-9281
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9440) CVE-2020-9440
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-27193) CVE-2020-27193
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32808) CVE-2021-32808
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32809) CVE-2021-32809
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37695) CVE-2021-37695
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41164) CVE-2021-41164
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41165) CVE-2021-41165
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-24728) CVE-2022-24728
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-48110) CVE-2022-48110
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28439) CVE-2023-28439
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-24815) CVE-2024-24815
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-24816) CVE-2024-24816
CKEditor Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2021-26271) CVE-2021-26271
CKEditor Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2021-26272) CVE-2021-26272
Claroline Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3262) CVE-2008-3262
Claroline Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3716) CVE-2011-3716
Claroline Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-4844) CVE-2006-4844
Claroline Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3261) CVE-2008-3261
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3260) CVE-2008-3260
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3315) CVE-2008-3315
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1907) CVE-2009-1907
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6267) CVE-2013-6267
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37160) CVE-2022-37160
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37161) CVE-2022-37161
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37162) CVE-2022-37162
Claroline Other Vulnerability (CVE-2005-1374) CVE-2005-1374
Claroline Other Vulnerability (CVE-2006-1595) CVE-2006-1595
Claroline Other Vulnerability (CVE-2006-2284) CVE-2006-2284
Claroline Other Vulnerability (CVE-2006-2868) CVE-2006-2868
Claroline Other Vulnerability (CVE-2006-3257) CVE-2006-3257
Claroline Other Vulnerability (CVE-2007-3517) CVE-2007-3517
ClipBucket Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3717) CVE-2011-3717
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6642) CVE-2012-6642
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6644) CVE-2012-6644
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-4673) CVE-2015-4673
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4848) CVE-2016-4848
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-1000307) CVE-2016-1000307
Clockwork PHP dev tool enabled
CodeIgniter development mode enabled
ColdFusion Request Debugging information disclosure
ColdFusion Robust Exception enabled
ColdFusion XSS (CVE-2023-44352) CVE-2023-44352
Collabtive Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-5285) CVE-2010-5285
Collabtive Improper Input Validation Vulnerability (CVE-2012-2670) CVE-2012-2670
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5284) CVE-2010-5284
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3247) CVE-2014-3247
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8935) CVE-2019-8935
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13655) CVE-2020-13655
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3298) CVE-2021-3298
Collabtive Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-6872) CVE-2013-6872
Collabtive Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3246) CVE-2014-3246
concrete5 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-8082) CVE-2017-8082
concrete5 CVE-2020-14961 Vulnerability (CVE-2020-14961) CVE-2020-14961