Vulnerability Name CVE Severity
Nginx Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2014-3556) CVE-2014-3556
Nginx Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-3896) CVE-2009-3896
Nginx Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-20372) CVE-2019-20372
Nginx Insufficient Session Expiration Vulnerability (CVE-2014-3616) CVE-2014-3616
Nginx Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-16845) CVE-2018-16845
Nginx Out-of-bounds Write Vulnerability (CVE-2011-4315) CVE-2011-4315
nginx range filter integer overflow CVE-2017-7529
Nginx Redirect Header Injection
Nginx Resource Management Errors Vulnerability (CVE-2016-0747) CVE-2016-0747
Nginx Use After Free Vulnerability (CVE-2012-1180) CVE-2012-1180
Nginx Use After Free Vulnerability (CVE-2022-31307) CVE-2022-31307
Nginx Use After Free Vulnerability (CVE-2022-32414) CVE-2022-32414
Node.js Running in Development Mode
Node.js Web Application does not handle uncaughtException
Node.js Web Application does not handle unhandledRejection
Node.js web application source code disclosure
NodeBB Arbitrary JSON File Read (CVE-2021-43788) CVE-2021-43788
npm log file publicly accessible (npm-debug.log)
Odoo XSS (CVE-2023-1434) CVE-2023-1434
Omeka Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5100) CVE-2014-5100
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13423) CVE-2018-13423
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26799) CVE-2021-26799
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3980) CVE-2023-3980
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3982) CVE-2023-3982
Omeka Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-3981) CVE-2023-3981
Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-1610) CVE-2010-1610
Opencart Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3763) CVE-2011-3763
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-1621) CVE-2009-1621
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1891) CVE-2013-1891
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-11495) CVE-2018-11495
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-4671) CVE-2015-4671
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-15081) CVE-2019-15081
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-10596) CVE-2020-10596
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13980) CVE-2020-13980
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29470) CVE-2020-29470
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29471) CVE-2020-29471
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21515) CVE-2024-21515
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21516) CVE-2024-21516
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21517) CVE-2024-21517
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-37823) CVE-2021-37823
Open Redirection
Open Silverlight Client Access Policy
OpenSSL 7PK - Security Features Vulnerability (CVE-2015-1793) CVE-2015-1793
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2010-5298) CVE-2010-5298
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-3509) CVE-2014-3509
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-1791) CVE-2015-1791
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-3196) CVE-2015-3196
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-3216) CVE-2015-3216
OpenSSL Cryptographic Issues Vulnerability (CVE-2006-4339) CVE-2006-4339
OpenSSL Cryptographic Issues Vulnerability (CVE-2008-7270) CVE-2008-7270
OpenSSL Cryptographic Issues Vulnerability (CVE-2009-2409) CVE-2009-2409
OpenSSL Cryptographic Issues Vulnerability (CVE-2009-3555) CVE-2009-3555
OpenSSL Cryptographic Issues Vulnerability (CVE-2010-0928) CVE-2010-0928
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4108) CVE-2011-4108
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4354) CVE-2011-4354
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4576) CVE-2011-4576
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-5095) CVE-2011-5095
OpenSSL Cryptographic Issues Vulnerability (CVE-2012-0884) CVE-2012-0884
OpenSSL Cryptographic Issues Vulnerability (CVE-2012-2686) CVE-2012-2686
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-0166) CVE-2013-0166
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-6449) CVE-2013-6449
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-6450) CVE-2013-6450
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3470) CVE-2014-3470
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3568) CVE-2014-3568
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3570) CVE-2014-3570
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3572) CVE-2014-3572
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-8275) CVE-2014-8275
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-0204) CVE-2015-0204
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-0205) CVE-2015-0205
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-0285) CVE-2015-0285
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-3197) CVE-2015-3197
OpenSSL Cryptographic Issues Vulnerability (CVE-2016-0800) CVE-2016-0800
OpenSSL CVE-2014-3511 Vulnerability (CVE-2014-3511) CVE-2014-3511
OpenSSL CVE-2018-0733 Vulnerability (CVE-2018-0733) CVE-2018-0733
OpenSSL CVE-2021-4160 Vulnerability (CVE-2021-4160) CVE-2021-4160