Vulnerability Name CVE Severity
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16192) CVE-2020-16192
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23710) CVE-2020-23710
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25797) CVE-2020-25797
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25798) CVE-2020-25798
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25799) CVE-2020-25799
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42112) CVE-2021-42112
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29710) CVE-2022-29710
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-48010) CVE-2022-48010
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44796) CVE-2023-44796
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4994) CVE-2012-4994
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-4628) CVE-2015-4628
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-5078) CVE-2015-5078
LimeSurvey Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2019-16175) CVE-2019-16175
LimeSurvey Other Vulnerability (CVE-2014-5018) CVE-2014-5018
LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-16397) CVE-2018-16397
Limited Remote File Read/Include in Jira Software Server CVE-2021-26086
LISTSERV XSS (CVE-2022-39195) CVE-2022-39195
LiteSpeed Web Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2333) CVE-2010-2333
LiteSpeed Web Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4871) CVE-2012-4871
LiteSpeed Web Server Out-of-bounds Read Vulnerability (CVE-2004-0112) CVE-2004-0112
Local File Inclusion (CMS Made Simple)
Lodash Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-1010266) CVE-2019-1010266
Lodash CVE-2018-3721 Vulnerability (CVE-2018-3721) CVE-2018-3721
Lodash CVE-2018-16487 Vulnerability (CVE-2018-16487) CVE-2018-16487
Lodash Other Vulnerability (CVE-2020-28500) CVE-2020-28500
Lucee Stacktrace Information Disclosure
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7864) CVE-2019-7864
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7872) CVE-2019-7872
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7925) CVE-2019-7925
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-8235) CVE-2019-8235
Magento Cleartext Storage of Sensitive Information Vulnerability (CVE-2019-8118) CVE-2019-8118
Magento Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-8232) CVE-2019-8232
Magento Config File Disclosure
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-5301) CVE-2018-5301
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7851) CVE-2019-7851
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7857) CVE-2019-7857
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7873) CVE-2019-7873
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7874) CVE-2019-7874
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7947) CVE-2019-7947
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-21027) CVE-2021-21027
Magento Cryptographic Issues Vulnerability (CVE-2019-7855) CVE-2019-7855
Magento CVE-2019-7904 Vulnerability (CVE-2019-7904) CVE-2019-7904
Magento CVE-2019-8090 Vulnerability (CVE-2019-8090) CVE-2019-8090
Magento CVE-2019-8107 Vulnerability (CVE-2019-8107) CVE-2019-8107
Magento CVE-2019-8123 Vulnerability (CVE-2019-8123) CVE-2019-8123
Magento CVE-2019-8133 Vulnerability (CVE-2019-8133) CVE-2019-8133
Magento CVE-2022-34259 Vulnerability (CVE-2022-34259) CVE-2022-34259
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2212) CVE-2016-2212
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-7852) CVE-2019-7852
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-7888) CVE-2019-7888
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-7929) CVE-2019-7929
Magento Improper Access Control Vulnerability (CVE-2021-21020) CVE-2021-21020
Magento Improper Authentication Vulnerability (CVE-2015-3457) CVE-2015-3457
Magento Improper Authentication Vulnerability (CVE-2019-8108) CVE-2019-8108
Magento Improper Authorization Vulnerability (CVE-2020-24402) CVE-2020-24402
Magento Improper Authorization Vulnerability (CVE-2020-24405) CVE-2020-24405
Magento Improper Authorization Vulnerability (CVE-2021-21022) CVE-2021-21022
Magento Improper Authorization Vulnerability (CVE-2021-21026) CVE-2021-21026
Magento Improper Authorization Vulnerability (CVE-2021-28563) CVE-2021-28563
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2015-1399) CVE-2015-1399
Magento Improper Input Validation Vulnerability (CVE-2019-7898) CVE-2019-7898
Magento Improper Input Validation Vulnerability (CVE-2019-7899) CVE-2019-7899
Magento Improper Input Validation Vulnerability (CVE-2021-28585) CVE-2021-28585
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-1398) CVE-2015-1398
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-3717) CVE-2020-3717
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-9689) CVE-2020-9689
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9758) CVE-2014-9758
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10704) CVE-2016-10704
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7853) CVE-2019-7853
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7862) CVE-2019-7862
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7863) CVE-2019-7863
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7866) CVE-2019-7866
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7867) CVE-2019-7867
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7868) CVE-2019-7868
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7869) CVE-2019-7869