Vulnerability Name CVE Severity
Envoy Proxy Improper Certificate Validation Vulnerability (CVE-2022-21657) CVE-2022-21657
Envoy Proxy Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-35944) CVE-2023-35944
Envoy Proxy Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-8660) CVE-2020-8660
Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2022-29224) CVE-2022-29224
Envoy Proxy Origin Validation Error Vulnerability (CVE-2020-15104) CVE-2020-15104
Envoy Proxy Out-of-bounds Write Vulnerability (CVE-2024-34364) CVE-2024-34364
Envoy Proxy Uncontrolled Recursion Vulnerability (CVE-2022-23606) CVE-2022-23606
Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2024-23323) CVE-2024-23323
Envoy Proxy Use After Free Vulnerability (CVE-2023-35942) CVE-2023-35942
Envoy Proxy Use After Free Vulnerability (CVE-2024-34362) CVE-2024-34362
EspoCRM Cleartext Transmission of Sensitive Information Vulnerability (CVE-2022-38846) CVE-2022-38846
EspoCRM Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2022-38845) CVE-2022-38845
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7987) CVE-2014-7987
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17301) CVE-2018-17301
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17302) CVE-2018-17302
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13643) CVE-2019-13643
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14329) CVE-2019-14329
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14330) CVE-2019-14330
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14331) CVE-2019-14331
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14349) CVE-2019-14349
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14350) CVE-2019-14350
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14546) CVE-2019-14546
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14547) CVE-2019-14547
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14548) CVE-2019-14548
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14549) CVE-2019-14549
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14550) CVE-2019-14550
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3539) CVE-2021-3539
EspoCRM Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7986) CVE-2014-7986
EspoCRM Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-46736) CVE-2023-46736
Express cookie-session weak secret key
Express running in development mode
Ext JS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-8046) CVE-2018-8046
Family Connections Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-5130) CVE-2011-5130
Family Connections Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-2901) CVE-2008-2901
Family Connections Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2010) CVE-2009-2010
fancybox Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1494) CVE-2015-1494
FCKeditor arbitrary file upload CVE-2009-2265
File tampering
Firebase database accessible without authentication
Flask weak secret key
FluxBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35240) CVE-2020-35240
FluxBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43677) CVE-2021-43677
FluxBB Other Vulnerability (CVE-2014-10030) CVE-2014-10030
Frontaccounting Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3740) CVE-2011-3740
Frontaccounting Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5148) CVE-2007-5148
Frontaccounting Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-21244) CVE-2020-21244
Frontpage authors.pwd available
Full public read access Azure blob storage
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40214) CVE-2021-40214
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40492) CVE-2021-40492
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-22868) CVE-2022-22868
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23871) CVE-2022-23871
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-34599) CVE-2023-34599
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-45879) CVE-2023-45879
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-45881) CVE-2023-45881
GIT Detected
Gitlab CI Lint SSRF
Gitlab open user registration
GlassFish CVE-2010-4438 Vulnerability (CVE-2010-4438) CVE-2010-4438
GlassFish CVE-2012-0104 Vulnerability (CVE-2012-0104) CVE-2012-0104
GlassFish CVE-2012-0550 Vulnerability (CVE-2012-0550) CVE-2012-0550
GlassFish CVE-2012-0551 Vulnerability (CVE-2012-0551) CVE-2012-0551
GlassFish CVE-2012-3155 Vulnerability (CVE-2012-3155) CVE-2012-3155
GlassFish CVE-2013-1508 Vulnerability (CVE-2013-1508) CVE-2013-1508
GlassFish CVE-2016-3608 Vulnerability (CVE-2016-3608) CVE-2016-3608
GlassFish CVE-2016-5477 Vulnerability (CVE-2016-5477) CVE-2016-5477
GlassFish CVE-2017-3247 Vulnerability (CVE-2017-3247) CVE-2017-3247
GlassFish CVE-2017-10385 Vulnerability (CVE-2017-10385) CVE-2017-10385
GlassFish CVE-2017-10393 Vulnerability (CVE-2017-10393) CVE-2017-10393
GlassFish CVE-2017-10400 Vulnerability (CVE-2017-10400) CVE-2017-10400
GlassFish CVE-2018-3210 Vulnerability (CVE-2018-3210) CVE-2018-3210
GlassFish Improper Input Validation Vulnerability (CVE-2011-5035) CVE-2011-5035
GlassFish Improper Input Validation Vulnerability (CVE-2015-3237) CVE-2015-3237
GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2751) CVE-2008-2751
GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5266) CVE-2008-5266