Vulnerability Name CVE Severity
Python Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-23336) CVE-2021-23336
Python Integer Overflow or Wraparound Vulnerability (CVE-2007-4965) CVE-2007-4965
Python Integer Overflow or Wraparound Vulnerability (CVE-2008-1679) CVE-2008-1679
Python Integer Overflow or Wraparound Vulnerability (CVE-2008-3144) CVE-2008-3144
Python Integer Overflow or Wraparound Vulnerability (CVE-2015-1283) CVE-2015-1283
Python Numeric Errors Vulnerability (CVE-2010-1634) CVE-2010-1634
Python Numeric Errors Vulnerability (CVE-2014-7185) CVE-2014-7185
Python object deserialization of user-supplied data
Python Off-by-one Error Vulnerability (CVE-2007-2052) CVE-2007-2052
Python Other Vulnerability (CVE-2002-1119) CVE-2002-1119
Python Other Vulnerability (CVE-2010-3492) CVE-2010-3492
Python Other Vulnerability (CVE-2012-2135) CVE-2012-2135
Python Other Vulnerability (CVE-2014-9365) CVE-2014-9365
Python Other Vulnerability (CVE-2016-3189) CVE-2016-3189
Python Out-of-bounds Write Vulnerability (CVE-2009-4134) CVE-2009-4134
Python Protection Mechanism Failure Vulnerability (CVE-2016-0772) CVE-2016-0772
Python Resource Management Errors Vulnerability (CVE-2011-1521) CVE-2011-1521
Python Resource Management Errors Vulnerability (CVE-2012-0845) CVE-2012-0845
Python Resource Management Errors Vulnerability (CVE-2013-2099) CVE-2013-2099
Python Unchecked Return Value Vulnerability (CVE-2021-4189) CVE-2021-4189
Python Uncontrolled Resource Consumption Vulnerability (CVE-2012-0876) CVE-2012-0876
Python Uncontrolled Resource Consumption Vulnerability (CVE-2020-8492) CVE-2020-8492
Python Uncontrolled Resource Consumption Vulnerability (CVE-2020-14422) CVE-2020-14422
Python Uncontrolled Resource Consumption Vulnerability (CVE-2021-3733) CVE-2021-3733
Python Uncontrolled Resource Consumption Vulnerability (CVE-2022-48564) CVE-2022-48564
Python Untrusted Search Path Vulnerability (CVE-2008-5983) CVE-2008-5983
Python URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2016-1000110) CVE-2016-1000110
Python web application source code disclosure
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8390) CVE-2019-8390
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8391) CVE-2019-8391
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18468) CVE-2020-18468
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-19515) CVE-2020-19515
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-26166) CVE-2020-26166
qdPM Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-11814) CVE-2020-11814
qdPM Multiple Cross-site Scripting (XSS) Vulnerabilities (CVE-2015-3883) CVE-2015-3883
qdPM Sensitive Information Disclosure Vulnerability (CVE-2015-3882) CVE-2015-3882
rack-mini-profiler environment variables disclosure
Rails application running in development mode
Rails controller possible sensitive information disclosure
React Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6341) CVE-2018-6341
Redis Unauthorized Access Vulnerability
Resin Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2012-2968) CVE-2012-2968
Resin Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2462) CVE-2008-2462
Resin Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2032) CVE-2010-2032
Resin Application Server Other Vulnerability (CVE-2004-0281) CVE-2004-0281
Resin Application Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2969) CVE-2012-2969
Resin Application Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2966) CVE-2014-2966
reveal.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8127) CVE-2020-8127
reveal.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-0776) CVE-2022-0776
Reverse proxy bypass CVE-2011-3368
Reverse proxy misrouting through HTTP/2 pseudo-headers (SSRF)
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-5954) CVE-2013-5954
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9407) CVE-2014-9407
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-7364) CVE-2015-7364
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-7366) CVE-2015-7366
ReviveAdserver Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9129) CVE-2016-9129
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8793) CVE-2014-8793
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7365) CVE-2015-7365
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7370) CVE-2015-7370
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7373) CVE-2015-7373
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9126) CVE-2016-9126
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9128) CVE-2016-9128
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9130) CVE-2016-9130
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9454) CVE-2016-9454
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9457) CVE-2016-9457
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9472) CVE-2016-9472
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5832) CVE-2017-5832
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5833) CVE-2017-5833
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8115) CVE-2020-8115
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22871) CVE-2021-22871
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22872) CVE-2021-22872
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22874) CVE-2021-22874
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22875) CVE-2021-22875
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22888) CVE-2021-22888
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22889) CVE-2021-22889