Vulnerability Name CVE Severity
Ruby on Rails Use of Externally-Controlled Format String Vulnerability (CVE-2013-4389) CVE-2013-4389
Ruby Other Vulnerability (CVE-2012-5380) CVE-2012-5380
Ruby Other Vulnerability (CVE-2014-8080) CVE-2014-8080
Ruby Other Vulnerability (CVE-2014-8090) CVE-2014-8090
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1005) CVE-2011-1005
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4464) CVE-2012-4464
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4466) CVE-2012-4466
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4481) CVE-2012-4481
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4522) CVE-2012-4522
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2065) CVE-2013-2065
Ruby Resource Management Errors Vulnerability (CVE-2008-3443) CVE-2008-3443
Ruby Resource Management Errors Vulnerability (CVE-2014-2734) CVE-2014-2734
Rukovoditel Cleartext Storage of Sensitive Information Vulnerability (CVE-2020-11821) CVE-2020-11821
Rukovoditel Cross-site Scripting (XSS) Vulnerability (CVE-2019-7541) CVE-2019-7541
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7400) CVE-2019-7400
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11813) CVE-2020-11813
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11822) CVE-2020-11822
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18469) CVE-2020-18469
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18470) CVE-2020-18470
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-21732) CVE-2020-21732
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35984) CVE-2020-35984
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35985) CVE-2020-35985
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35986) CVE-2020-35986
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35987) CVE-2020-35987
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43164) CVE-2022-43164
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43165) CVE-2022-43165
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43166) CVE-2022-43166
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43167) CVE-2022-43167
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43169) CVE-2022-43169
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43170) CVE-2022-43170
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43185) CVE-2022-43185
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44944) CVE-2022-44944
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44946) CVE-2022-44946
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44947) CVE-2022-44947
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44948) CVE-2022-44948
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44949) CVE-2022-44949
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44950) CVE-2022-44950
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44951) CVE-2022-44951
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44952) CVE-2022-44952
Same origin method execution (SOME)
Same site scripting
SAP BO BIP SSRF (CVE-2020-6308)
SAP ICF /sap/public/info sensitive information disclosure
SAP ICF URL redirection Vulnerability
SAP NetWeaver Java AS WD_CHAT information disclosure vulnerability
SAP NetWeaver server info information disclosure
SAP NetWeaver server info information disclosure BCB
SAP NW KW XSS vulnerability (CVE-2021-42063) CVE-2021-42063
Select2 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10744) CVE-2016-10744
Sensitive Data Exposure
Seo Panel Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-22643) CVE-2024-22643
SeoPanel Cross-site Scripting (XSS) Vulnerability (CVE-2020-35930) CVE-2020-35930
SeoPanel Cross-site Scripting (XSS) Vulnerability (CVE-2021-3002) CVE-2021-3002
Seo Panel Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2024-22646) CVE-2024-22646
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1855) CVE-2014-1855
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-100024) CVE-2014-100024
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-10838) CVE-2017-10838
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14384) CVE-2018-14384
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28417) CVE-2021-28417
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28418) CVE-2021-28418
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28420) CVE-2021-28420
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29008) CVE-2021-29008
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29009) CVE-2021-29009
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29010) CVE-2021-29010
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39413) CVE-2021-39413
Seo Panel Observable Discrepancy Vulnerability (CVE-2024-22647) CVE-2024-22647
Seo Panel Server-Side Request Forgery (SSRF) Vulnerability (CVE-2024-22648) CVE-2024-22648
Serendipity Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3800) CVE-2011-3800
Serendipity Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2006-6242) CVE-2006-6242
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6205) CVE-2007-6205
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0124) CVE-2008-0124
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1385) CVE-2008-1385
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1386) CVE-2008-1386
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1133) CVE-2011-1133
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1135) CVE-2011-1135