Vulnerability Name CVE Severity
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-38040) CVE-2023-38040
ReviveAdserver Incorrect Authorization Vulnerability (CVE-2020-8142) CVE-2020-8142
ReviveAdserver Other Vulnerability (CVE-2014-8875) CVE-2014-8875
ReviveAdserver Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-7371) CVE-2015-7371
ReviveAdserver Session Fixation Vulnerability (CVE-2017-5831) CVE-2017-5831
ReviveAdserver URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-5433) CVE-2019-5433
ReviveAdserver URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-8143) CVE-2020-8143
ReviveAdserver URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-22873) CVE-2021-22873
Roundcube Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4076) CVE-2009-4076
Roundcube Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4077) CVE-2009-4077
Roundcube Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-12626) CVE-2020-12626
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2015-1433) CVE-2015-1433
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2015-8793) CVE-2015-8793
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2015-8864) CVE-2015-8864
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2016-4068) CVE-2016-4068
Roundcube Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-0464) CVE-2010-0464
Roundcube Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5382) CVE-2015-5382
Roundcube Improper Input Validation Vulnerability (CVE-2011-1492) CVE-2011-1492
Roundcube Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1904) CVE-2013-1904
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0413) CVE-2009-0413
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2937) CVE-2011-2937
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3508) CVE-2012-3508
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4668) CVE-2012-4668
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6121) CVE-2012-6121
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5645) CVE-2013-5645
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5381) CVE-2015-5381
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6820) CVE-2017-6820
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19206) CVE-2018-19206
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12625) CVE-2020-12625
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13964) CVE-2020-13964
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13965) CVE-2020-13965
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15562) CVE-2020-15562
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16145) CVE-2020-16145
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18670) CVE-2020-18670
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18671) CVE-2020-18671
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35730) CVE-2020-35730
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26925) CVE-2021-26925
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-44025) CVE-2021-44025
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-46144) CVE-2021-46144
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5631) CVE-2023-5631
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43770) CVE-2023-43770
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-47272) CVE-2023-47272
Roundcube Multiple Cross-site Request Forgery (CSRF) Vulnerabilities (CVE-2014-9587) CVE-2014-9587
Roundcube Resource Management Errors Vulnerability (CVE-2011-4078) CVE-2011-4078
Roundcube Unspesificed Vulnerability (CVE-2019-10740) CVE-2019-10740
Ruby 7PK - Security Features Vulnerability (CVE-2015-3900) CVE-2015-3900
Ruby Cryptographic Issues Vulnerability (CVE-2011-2686) CVE-2011-2686
Ruby Cryptographic Issues Vulnerability (CVE-2012-5371) CVE-2012-5371
Ruby Cryptographic Issues Vulnerability (CVE-2013-4073) CVE-2013-4073
Ruby Cryptographic Issues Vulnerability (CVE-2013-4287) CVE-2013-4287
Ruby Cryptographic Issues Vulnerability (CVE-2013-4363) CVE-2013-4363
Ruby CVE-2019-15845 Vulnerability (CVE-2019-15845) CVE-2019-15845
Ruby Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-31810) CVE-2021-31810
Ruby Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-10933) CVE-2020-10933
RubyGems 7PK - Security Features Vulnerability (CVE-2015-3900) CVE-2015-3900
RubyGems Cryptographic Issues Vulnerability (CVE-2012-2126) CVE-2012-2126
RubyGems Cryptographic Issues Vulnerability (CVE-2013-4287) CVE-2013-4287
RubyGems Cryptographic Issues Vulnerability (CVE-2013-4363) CVE-2013-4363
RubyGems Improper Input Validation Vulnerability (CVE-2015-4020) CVE-2015-4020
RubyGems Improper Input Validation Vulnerability (CVE-2018-1000077) CVE-2018-1000077
RubyGems Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000079) CVE-2018-1000079
RubyGems Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000078) CVE-2018-1000078
RubyGems Other Vulnerability (CVE-2012-2125) CVE-2012-2125
Ruby Improper Authentication Vulnerability (CVE-2007-5162) CVE-2007-5162
Ruby Improper Authentication Vulnerability (CVE-2007-5770) CVE-2007-5770
Ruby Improper Authentication Vulnerability (CVE-2008-3905) CVE-2008-3905
Ruby Improper Authentication Vulnerability (CVE-2009-0642) CVE-2009-0642
Ruby Improper Input Validation Vulnerability (CVE-2008-3790) CVE-2008-3790
Ruby Improper Input Validation Vulnerability (CVE-2009-4492) CVE-2009-4492
Ruby Improper Input Validation Vulnerability (CVE-2011-2705) CVE-2011-2705
Ruby Improper Input Validation Vulnerability (CVE-2013-1821) CVE-2013-1821
Ruby Improper Input Validation Vulnerability (CVE-2015-1855) CVE-2015-1855
Ruby Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-1891) CVE-2008-1891
Ruby Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2011-1004) CVE-2011-1004
Ruby Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2017-17742) CVE-2017-17742