Vulnerability Name CVE Severity
Dolibarr Incorrect Authorization Vulnerability (CVE-2021-25954) CVE-2021-25954
Dolibarr Incorrect Authorization Vulnerability (CVE-2022-0731) CVE-2022-0731
Dolibarr Incorrect Default Permissions Vulnerability (CVE-2020-13240) CVE-2020-13240
Dolibarr Missing Authorization Vulnerability (CVE-2023-4198) CVE-2023-4198
Dolibarr Other Vulnerability (CVE-2022-0414) CVE-2022-0414
Dolibarr Other Vulnerability (CVE-2022-0746) CVE-2022-0746
Dolphin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-4333) CVE-2014-4333
Dolphin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3728) CVE-2011-3728
Dolphin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0873) CVE-2012-0873
Dolphin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27969) CVE-2021-27969
Dolphin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3810) CVE-2014-3810
Dolphin Other Vulnerability (CVE-2006-4189) CVE-2006-4189
Dolphin Other Vulnerability (CVE-2006-5410) CVE-2006-5410
DOMPurify Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16728) CVE-2019-16728
DOMPurify Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-26870) CVE-2020-26870
DOMPurify URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-25155) CVE-2019-25155
Dotclear Improper Authentication Vulnerability (CVE-2014-3781) CVE-2014-3781
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0933) CVE-2009-0933
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1039) CVE-2012-1039
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5316) CVE-2014-5316
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5651) CVE-2015-5651
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8831) CVE-2015-8831
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6523) CVE-2016-6523
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9891) CVE-2016-9891
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6446) CVE-2017-6446
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5689) CVE-2018-5689
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5690) CVE-2018-5690
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16358) CVE-2018-16358
Dotclear Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3783) CVE-2014-3783
Dotclear Other Vulnerability (CVE-2006-2866) CVE-2006-2866
Dotclear Other Vulnerability (CVE-2006-3938) CVE-2006-3938
Dotclear Other Vulnerability (CVE-2007-1989) CVE-2007-1989
Dotclear Other Vulnerability (CVE-2007-3672) CVE-2007-3672
Dotclear Other Vulnerability (CVE-2014-3782) CVE-2014-3782
Dotclear Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1584) CVE-2011-1584
Dot CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3688) CVE-2016-3688
Dot CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-3708) CVE-2008-3708
Dot CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-3188) CVE-2017-3188
Dot CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-12309) CVE-2019-12309
Dot CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-45783) CVE-2022-45783
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2397) CVE-2008-2397
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-3484) CVE-2013-3484
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-3971) CVE-2016-3971
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5875) CVE-2017-5875
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5876) CVE-2017-5876
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5877) CVE-2017-5877
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6003) CVE-2017-6003
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15219) CVE-2017-15219
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16980) CVE-2018-16980
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19554) CVE-2018-19554
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11846) CVE-2019-11846
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-17542) CVE-2020-17542
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35274) CVE-2020-35274
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35358) CVE-2021-35358
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35360) CVE-2021-35360
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35361) CVE-2021-35361
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-35740) CVE-2022-35740
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37431) CVE-2022-37431
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3042) CVE-2023-3042
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-3938) CVE-2024-3938
Dot CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1826) CVE-2012-1826
Dot CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-37033) CVE-2022-37033
Dot CMS Uncontrolled Recursion Vulnerability (CVE-2022-37034) CVE-2022-37034
Dot CMS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-17422) CVE-2018-17422
Drupal 7PK - Security Features Vulnerability (CVE-2016-3168) CVE-2016-3168
Drupal configuration file weak file permissions
Drupal Credentials Management Errors Vulnerability (CVE-2009-2374) CVE-2009-2374
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-5594) CVE-2007-5594
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-6752) CVE-2007-6752
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-0272) CVE-2008-0272
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3220) CVE-2008-3220
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3221) CVE-2008-3221
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3743) CVE-2008-3743
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3744) CVE-2008-3744
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-6532) CVE-2008-6532