Vulnerability Name CVE Severity
ownCloud Incorrect Authorization Vulnerability (CVE-2021-29659) CVE-2021-29659
ownCloud Incorrect Authorization Vulnerability (CVE-2021-35949) CVE-2021-35949
ownCloud Other Vulnerability (CVE-2012-4389) CVE-2012-4389
ownCloud Other Vulnerability (CVE-2012-5057) CVE-2012-5057
ownCloud Other Vulnerability (CVE-2012-5609) CVE-2012-5609
ownCloud Other Vulnerability (CVE-2013-2089) CVE-2013-2089
ownCloud Other Vulnerability (CVE-2015-5954) CVE-2015-5954
ownCloud Other Vulnerability (CVE-2015-6670) CVE-2015-6670
ownCloud Other Vulnerability (CVE-2022-25338) CVE-2022-25338
ownCloud Other Vulnerability (CVE-2022-25339) CVE-2022-25339
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4752) CVE-2012-4752
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5665) CVE-2012-5665
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0304) CVE-2013-0304
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1963) CVE-2013-1963
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2043) CVE-2013-2043
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2048) CVE-2013-2048
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-6403) CVE-2013-6403
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2049) CVE-2014-2049
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3835) CVE-2014-3835
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3837) CVE-2014-3837
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3838) CVE-2014-3838
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3963) CVE-2014-3963
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-9048) CVE-2014-9048
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-5876) CVE-2016-5876
ownCloud Session Fixation Vulnerability (CVE-2021-35948) CVE-2021-35948
ownCloud Uncontrolled Resource Consumption Vulnerability (CVE-2017-5867) CVE-2017-5867
Password found in server response
Password transmitted over HTTP
Path Traversal in Next.js up to 9.3.1 CVE-2020-5284
Payara Micro File Read (CVE-2021-41381) CVE-2021-41381
Payara URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-41699) CVE-2023-41699
Perl Improper Input Validation Vulnerability (CVE-2010-4777) CVE-2010-4777
Perl Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-1999-1386) CVE-1999-1386
Perl Numeric Errors Vulnerability (CVE-2005-3962) CVE-2005-3962
Perl Numeric Errors Vulnerability (CVE-2010-1158) CVE-2010-1158
Perl Numeric Errors Vulnerability (CVE-2011-2939) CVE-2011-2939
Perl Other Vulnerability (CVE-2009-3626) CVE-2009-3626
Perl Other Vulnerability (CVE-2011-0761) CVE-2011-0761
Perl Other Vulnerability (CVE-2011-2728) CVE-2011-2728
Perl Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2827) CVE-2008-2827
Perl Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1487) CVE-2011-1487
Perl Resource Management Errors Vulnerability (CVE-2008-1927) CVE-2008-1927
Perl Use of Externally-Controlled Format String Vulnerability (CVE-2012-1151) CVE-2012-1151
PHP-CS-Fixer cache file publicly accessible (.php_cs.cache)
PHP-FPM Status Page
PHP-Fusion Authentication Bypass by Capture-replay Vulnerability (CVE-2020-23178) CVE-2020-23178
PHP-Fusion CVE-2020-35952 Vulnerability (CVE-2020-35952) CVE-2020-35952
PHP-Fusion Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1806) CVE-2013-1806
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6850) CVE-2008-6850
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6043) CVE-2012-6043
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1804) CVE-2013-1804
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8375) CVE-2015-8375
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12438) CVE-2020-12438
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12706) CVE-2020-12706
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12708) CVE-2020-12708
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12718) CVE-2020-12718
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15041) CVE-2020-15041
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-17449) CVE-2020-17449
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-17450) CVE-2020-17450
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23179) CVE-2020-23179
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23181) CVE-2020-23181
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23184) CVE-2020-23184
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23185) CVE-2020-23185
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23658) CVE-2020-23658
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23702) CVE-2020-23702
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-1918) CVE-2008-1918
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-5335) CVE-2008-5335
PHP-Fusion Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1807) CVE-2013-1807
PHP-Fusion URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-23182) CVE-2020-23182
PHP4 IMAP module buffer overflow vulnerability
PHP 4.3.0 file disclosure and possible code execution CVE-2003-0097
PHP Address Book Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1912) CVE-2012-1912
PHP Address Book Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2903) CVE-2012-2903
PHP Address Book Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1749) CVE-2013-1749
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2608) CVE-2009-2608