Vulnerability Name CVE Severity
CRLF injection/HTTP response splitting (Web Server)
Cross-Site Request Forgery (CSRF) (CMS Made Simple) CVE-2016-7904
Cross frame scripting
Cross Site Scripting (Category Description) (CMS Made Simple) CVE-2017-6555
Cross Site Scripting (globalmetadata) (CMS Made Simple) CVE-2017-6556
CrushFTP Server Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2017-14037) CVE-2017-14037
CrushFTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14036) CVE-2017-14036
CrushFTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-44076) CVE-2021-44076
CrushFTP Server Improper Validation of Integrity Check Value Vulnerability (CVE-2023-48795) CVE-2023-48795
CrushFTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-14038) CVE-2017-14038
CrushFTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-18288) CVE-2018-18288
CubeCart Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3724) CVE-2011-3724
CubeCart Improper Access Control Vulnerability (CVE-2015-6928) CVE-2015-6928
CubeCart Improper Authentication Vulnerability (CVE-2014-2341) CVE-2014-2341
CubeCart Improper Input Validation Vulnerability (CVE-2012-0865) CVE-2012-0865
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-2090) CVE-2017-2090
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-2098) CVE-2017-2098
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-2117) CVE-2017-2117
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-42428) CVE-2023-42428
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-47283) CVE-2023-47283
CubeCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1550) CVE-2008-1550
CubeCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20703) CVE-2018-20703
CubeCart Session Fixation Vulnerability (CVE-2021-33394) CVE-2021-33394
Custom Error Pages Are Not Configured in WEB-INF/web.xml
CVS Detected
datatables Cross-site Scripting (XSS) Vulnerability (CVE-2015-6584) CVE-2015-6584
DataTables Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23445) CVE-2021-23445
DataTables Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36713) CVE-2021-36713
Development configuration files
Directory listings
Django Cleartext Transmission of Sensitive Information Vulnerability (CVE-2019-12781) CVE-2019-12781
Django Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-0696) CVE-2011-0696
Django Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4140) CVE-2011-4140
Django CVE-2014-1418 Vulnerability (CVE-2014-1418) CVE-2014-1418
Django Debug Mode Enabled
Django Debug Toolbar
Django DEPRECATED: Code Vulnerability (CVE-2015-0219) CVE-2015-0219
Django DEPRECATED: Code Vulnerability (CVE-2015-0222) CVE-2015-0222
Django Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-0305) CVE-2013-0305
Django Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8213) CVE-2015-8213
Django Improper Access Control Vulnerability (CVE-2016-2048) CVE-2016-2048
Django Improper Authentication Vulnerability (CVE-2013-1443) CVE-2013-1443
Django Improper Authentication Vulnerability (CVE-2014-0482) CVE-2014-0482
Django Improper Certificate Validation Vulnerability (CVE-2020-13254) CVE-2020-13254
Django Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-0472) CVE-2014-0472
Django Improper Input Validation Vulnerability (CVE-2010-4535) CVE-2010-4535
Django Improper Input Validation Vulnerability (CVE-2011-4136) CVE-2011-4136
Django Improper Input Validation Vulnerability (CVE-2011-4138) CVE-2011-4138
Django Improper Input Validation Vulnerability (CVE-2011-4139) CVE-2011-4139
Django Improper Input Validation Vulnerability (CVE-2012-3443) CVE-2012-3443
Django Improper Input Validation Vulnerability (CVE-2012-4520) CVE-2012-4520
Django Improper Input Validation Vulnerability (CVE-2014-0480) CVE-2014-0480
Django Improper Input Validation Vulnerability (CVE-2014-3730) CVE-2014-3730
Django Improper Input Validation Vulnerability (CVE-2015-5144) CVE-2015-5144
Django Improper Input Validation Vulnerability (CVE-2019-3498) CVE-2019-3498
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-4315) CVE-2013-4315
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-3281) CVE-2021-3281
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-28658) CVE-2021-28658
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-45452) CVE-2021-45452
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3082) CVE-2010-3082
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0697) CVE-2011-0697
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3442) CVE-2012-3442
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4249) CVE-2013-4249
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6044) CVE-2013-6044
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0220) CVE-2015-0220
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2241) CVE-2015-2241
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2317) CVE-2015-2317
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6186) CVE-2016-6186
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12794) CVE-2017-12794
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12308) CVE-2019-12308
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13596) CVE-2020-13596
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32052) CVE-2021-32052
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-22818) CVE-2022-22818
Django Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-3444) CVE-2012-3444
Django Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-23336) CVE-2021-23336