Vulnerability Name CVE Severity
Microsoft SQL Server Other Vulnerability (CVE-2000-1087) CVE-2000-1087
Microsoft SQL Server Other Vulnerability (CVE-2000-1088) CVE-2000-1088
Microsoft SQL Server Other Vulnerability (CVE-2001-0879) CVE-2001-0879
Microsoft SQL Server Other Vulnerability (CVE-2002-0224) CVE-2002-0224
Microsoft SQL Server Other Vulnerability (CVE-2002-0643) CVE-2002-0643
Microsoft SQL Server Other Vulnerability (CVE-2002-1872) CVE-2002-1872
Microsoft SQL Server Other Vulnerability (CVE-2003-0231) CVE-2003-0231
Microsoft SQL Server Other Vulnerability (CVE-2004-1560) CVE-2004-1560
Misconfigured Access-Control-Allow-Origin Header
MODX Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-8773) CVE-2014-8773
MODX Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-8775) CVE-2014-8775
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-5278) CVE-2010-5278
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-8115) CVE-2017-8115
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2080) CVE-2014-2080
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8774) CVE-2014-8774
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8992) CVE-2014-8992
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6588) CVE-2015-6588
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7320) CVE-2017-7320
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9068) CVE-2017-9068
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9070) CVE-2017-9070
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9071) CVE-2017-9071
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-11744) CVE-2017-11744
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000223) CVE-2017-1000223
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10382) CVE-2018-10382
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20755) CVE-2018-20755
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20756) CVE-2018-20756
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20757) CVE-2018-20757
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20758) CVE-2018-20758
Mojolicious weak secret key
Moment.js Uncontrolled Resource Consumption Vulnerability (CVE-2016-4055) CVE-2016-4055
MongoDb CVE-2024-6384 Vulnerability (CVE-2024-6384) CVE-2024-6384
MongoDb Excessive Iteration Vulnerability (CVE-2018-20805) CVE-2018-20805
MongoDb Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6494) CVE-2016-6494
MongoDB HTTP status interface
MongoDb Improper Authentication Vulnerability (CVE-2014-8180) CVE-2014-8180
MongoDb Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2019-20924) CVE-2019-20924
MongoDb Improper Encoding or Escaping of Output Vulnerability (CVE-2021-20333) CVE-2021-20333
MongoDb Improper Handling of Exceptional Conditions Vulnerability (CVE-2020-7923) CVE-2020-7923
MongoDb Improper Handling of Exceptional Conditions Vulnerability (CVE-2020-7926) CVE-2020-7926
MongoDb Improper Input Validation Vulnerability (CVE-2012-6619) CVE-2012-6619
MongoDb Improper Input Validation Vulnerability (CVE-2013-1892) CVE-2013-1892
MongoDb Improper Input Validation Vulnerability (CVE-2014-3971) CVE-2014-3971
MongoDb Improper Input Validation Vulnerability (CVE-2015-1609) CVE-2015-1609
MongoDb Improper Input Validation Vulnerability (CVE-2018-20804) CVE-2018-20804
MongoDb Improper Input Validation Vulnerability (CVE-2018-25004) CVE-2018-25004
MongoDb Improper Input Validation Vulnerability (CVE-2019-2389) CVE-2019-2389
MongoDb Improper Input Validation Vulnerability (CVE-2021-20330) CVE-2021-20330
MongoDb Incorrect Authorization Vulnerability (CVE-2020-7921) CVE-2020-7921
MongoDb Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-20326) CVE-2021-20326
MongoDb Insufficiently Protected Credentials Vulnerability (CVE-2021-32039) CVE-2021-32039
MongoDb Integer Overflow or Wraparound Vulnerability (CVE-2019-2392) CVE-2019-2392
MongoDb Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-20803) CVE-2018-20803
MongoDb Missing Authorization Vulnerability (CVE-2024-6375) CVE-2024-6375
MongoDb Other Vulnerability (CVE-2013-2132) CVE-2013-2132
MongoDb Other Vulnerability (CVE-2018-20802) CVE-2018-20802
MongoDb Other Vulnerability (CVE-2019-20923) CVE-2019-20923
MongoDb Other Vulnerability (CVE-2020-7928) CVE-2020-7928
MongoDb Other Vulnerability (CVE-2020-7929) CVE-2020-7929
MongoDb Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4650) CVE-2013-4650
MongoDb Reachable Assertion Vulnerability (CVE-2021-32037) CVE-2021-32037
MongoDb Reachable Assertion Vulnerability (CVE-2022-24272) CVE-2022-24272
MongoDb Resource Management Errors Vulnerability (CVE-2013-3969) CVE-2013-3969
MongoDb Use After Free Vulnerability (CVE-2019-2393) CVE-2019-2393
Moodle 7PK - Security Features Vulnerability (CVE-2015-5331) CVE-2015-5331
Moodle Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-36400) CVE-2021-36400
Moodle Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2023-28334) CVE-2023-28334
Moodle Configuration Vulnerability (CVE-2011-4585) CVE-2011-4585
Moodle Configuration Vulnerability (CVE-2012-0797) CVE-2012-0797
Moodle Configuration Vulnerability (CVE-2012-3392) CVE-2012-3392
Moodle Credentials Management Errors Vulnerability (CVE-2011-4587) CVE-2011-4587
Moodle Credentials Management Errors Vulnerability (CVE-2012-0794) CVE-2012-0794
Moodle Credentials Management Errors Vulnerability (CVE-2014-0008) CVE-2014-0008
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3325) CVE-2008-3325
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-0499) CVE-2009-0499
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4297) CVE-2009-4297