Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Nginx Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2014-3556) CVE-2014-3556 CWE-138 CWE-138 Medium Nginx Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-3896) CVE-2009-3896 CWE-119 CWE-119 Medium Nginx Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-20372) CVE-2019-20372 CWE-444 CWE-444 Medium Nginx Insufficient Session Expiration Vulnerability (CVE-2014-3616) CVE-2014-3616 CWE-613 CWE-613 Medium Nginx Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-16845) CVE-2018-16845 CWE-835 CWE-835 Medium Nginx Out-of-bounds Write Vulnerability (CVE-2011-4315) CVE-2011-4315 CWE-787 CWE-787 Medium nginx range filter integer overflow CVE-2017-7529 CWE-200 CWE-200 Medium Nginx Redirect Header Injection CWE-93 CWE-93 Medium Nginx Resource Management Errors Vulnerability (CVE-2016-0747) CVE-2016-0747 Medium Nginx Use After Free Vulnerability (CVE-2012-1180) CVE-2012-1180 CWE-416 CWE-416 Medium Nginx Use After Free Vulnerability (CVE-2022-31307) CVE-2022-31307 CWE-416 CWE-416 Medium Nginx Use After Free Vulnerability (CVE-2022-32414) CVE-2022-32414 CWE-416 CWE-416 Medium Node.js Running in Development Mode CWE-215 CWE-215 Medium Node.js Web Application does not handle uncaughtException CWE-248 CWE-248 Medium Node.js Web Application does not handle unhandledRejection CWE-248 CWE-248 Medium Node.js web application source code disclosure CWE-540 CWE-540 Medium NodeBB Arbitrary JSON File Read (CVE-2021-43788) CVE-2021-43788 CWE-22 CWE-22 Medium npm log file publicly accessible (npm-debug.log) CWE-200 CWE-200 Medium Odoo XSS (CVE-2023-1434) CVE-2023-1434 CWE-79 CWE-79 Medium Omeka Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5100) CVE-2014-5100 CWE-352 CWE-352 Medium Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13423) CVE-2018-13423 CWE-707 CWE-707 Medium Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26799) CVE-2021-26799 CWE-707 CWE-707 Medium Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3980) CVE-2023-3980 CWE-707 CWE-707 Medium Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3982) CVE-2023-3982 CWE-707 CWE-707 Medium Omeka Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-3981) CVE-2023-3981 CWE-918 CWE-918 Medium Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-1610) CVE-2010-1610 CWE-352 CWE-352 Medium Opencart Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3763) CVE-2011-3763 CWE-200 CWE-200 Medium Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-1621) CVE-2009-1621 CWE-22 CWE-22 Medium Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1891) CVE-2013-1891 CWE-22 CWE-22 Medium Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-11495) CVE-2018-11495 CWE-22 CWE-22 Medium Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-4671) CVE-2015-4671 CWE-707 CWE-707 Medium Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-15081) CVE-2019-15081 CWE-707 CWE-707 Medium Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-10596) CVE-2020-10596 CWE-707 CWE-707 Medium Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13980) CVE-2020-13980 CWE-707 CWE-707 Medium Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29470) CVE-2020-29470 CWE-707 CWE-707 Medium Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29471) CVE-2020-29471 CWE-707 CWE-707 Medium Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21515) CVE-2024-21515 CWE-707 CWE-707 Medium Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21516) CVE-2024-21516 CWE-707 CWE-707 Medium Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21517) CVE-2024-21517 CWE-707 CWE-707 Medium Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-37823) CVE-2021-37823 CWE-138 CWE-138 Medium Open Redirection CWE-601 CWE-601 Medium Open Silverlight Client Access Policy CWE-16 CWE-16 Medium OpenSSL 7PK - Security Features Vulnerability (CVE-2015-1793) CVE-2015-1793 Medium OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2010-5298) CVE-2010-5298 CWE-362 CWE-362 Medium OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-3509) CVE-2014-3509 CWE-362 CWE-362 Medium OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-1791) CVE-2015-1791 CWE-362 CWE-362 Medium OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-3196) CVE-2015-3196 CWE-362 CWE-362 Medium OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-3216) CVE-2015-3216 CWE-362 CWE-362 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2006-4339) CVE-2006-4339 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2008-7270) CVE-2008-7270 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2009-2409) CVE-2009-2409 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2009-3555) CVE-2009-3555 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2010-0928) CVE-2010-0928 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4108) CVE-2011-4108 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4354) CVE-2011-4354 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4576) CVE-2011-4576 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2011-5095) CVE-2011-5095 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2012-0884) CVE-2012-0884 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2012-2686) CVE-2012-2686 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2013-0166) CVE-2013-0166 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2013-6449) CVE-2013-6449 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2013-6450) CVE-2013-6450 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3470) CVE-2014-3470 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3568) CVE-2014-3568 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3570) CVE-2014-3570 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3572) CVE-2014-3572 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2014-8275) CVE-2014-8275 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2015-0204) CVE-2015-0204 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2015-0205) CVE-2015-0205 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2015-0285) CVE-2015-0285 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2015-3197) CVE-2015-3197 Medium OpenSSL Cryptographic Issues Vulnerability (CVE-2016-0800) CVE-2016-0800 Medium OpenSSL CVE-2014-3511 Vulnerability (CVE-2014-3511) CVE-2014-3511 Medium OpenSSL CVE-2018-0733 Vulnerability (CVE-2018-0733) CVE-2018-0733 Medium OpenSSL CVE-2021-4160 Vulnerability (CVE-2021-4160) CVE-2021-4160 Medium 1...59606162...99 60 / 99