Vulnerability Name CVE Severity
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43709) CVE-2023-43709
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43710) CVE-2023-43710
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43711) CVE-2023-43711
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43712) CVE-2023-43712
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43713) CVE-2023-43713
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43714) CVE-2023-43714
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43715) CVE-2023-43715
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43716) CVE-2023-43716
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43717) CVE-2023-43717
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43718) CVE-2023-43718
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43719) CVE-2023-43719
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43720) CVE-2023-43720
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43721) CVE-2023-43721
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43722) CVE-2023-43722
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43723) CVE-2023-43723
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43724) CVE-2023-43724
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43725) CVE-2023-43725
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43726) CVE-2023-43726
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43727) CVE-2023-43727
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43728) CVE-2023-43728
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43729) CVE-2023-43729
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43730) CVE-2023-43730
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43731) CVE-2023-43731
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43732) CVE-2023-43732
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43733) CVE-2023-43733
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43734) CVE-2023-43734
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43735) CVE-2023-43735
osCommerce Other Vulnerability (CVE-2003-1219) CVE-2003-1219
osCommerce Other Vulnerability (CVE-2004-2021) CVE-2004-2021
osCommerce Other Vulnerability (CVE-2005-1951) CVE-2005-1951
osCommerce Other Vulnerability (CVE-2006-5190) CVE-2006-5190
osTicket Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-4634) CVE-2010-4634
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-4744) CVE-2014-4744
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1176) CVE-2015-1176
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1347) CVE-2015-1347
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15362) CVE-2017-15362
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7192) CVE-2018-7192
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7193) CVE-2018-7193
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7196) CVE-2018-7196
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11537) CVE-2019-11537
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13397) CVE-2019-13397
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14748) CVE-2019-14748
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14750) CVE-2019-14750
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12629) CVE-2020-12629
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14012) CVE-2020-14012
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16193) CVE-2020-16193
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22608) CVE-2020-22608
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22609) CVE-2020-22609
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-24917) CVE-2020-24917
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-4271) CVE-2022-4271
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-32074) CVE-2022-32074
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1315) CVE-2023-1315
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1316) CVE-2023-1316
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1317) CVE-2023-1317
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1318) CVE-2023-1318
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1319) CVE-2023-1319
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1320) CVE-2023-1320
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-27148) CVE-2023-27148
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-27149) CVE-2023-27149
osTicket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-45811) CVE-2021-45811
osTicket Integer Overflow or Wraparound Vulnerability (CVE-2018-7194) CVE-2018-7194
osTicket Other Vulnerability (CVE-2005-1436) CVE-2005-1436
Overly long session timeout in servlet configuration
ownCloud Credentials Management Errors Vulnerability (CVE-2012-5607) CVE-2012-5607
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-2397) CVE-2012-2397
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4391) CVE-2012-4391
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4393) CVE-2012-4393
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4753) CVE-2012-4753
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0299) CVE-2013-0299
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0300) CVE-2013-0300
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0301) CVE-2013-0301
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-2050) CVE-2014-2050
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-3836) CVE-2014-3836
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9041) CVE-2014-9041
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-28644) CVE-2020-28644