Vulnerability Name CVE Severity
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4090) CVE-2011-4090
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2331) CVE-2012-2331
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5314) CVE-2013-5314
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5670) CVE-2013-5670
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6969) CVE-2015-6969
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8603) CVE-2015-8603
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9681) CVE-2016-9681
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10737) CVE-2016-10737
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11870) CVE-2019-11870
Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-6943) CVE-2015-6943
Serendipity Other Vulnerability (CVE-2004-1620) CVE-2004-1620
Serendipity Other Vulnerability (CVE-2004-2525) CVE-2004-2525
Serendipity Other Vulnerability (CVE-2005-1448) CVE-2005-1448
Serendipity Other Vulnerability (CVE-2005-1713) CVE-2005-1713
Serendipity Other Vulnerability (CVE-2005-3129) CVE-2005-3129
Serendipity Other Vulnerability (CVE-2009-4412) CVE-2009-4412
Serendipity Other Vulnerability (CVE-2015-6968) CVE-2015-6968
Serendipity URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-5474) CVE-2017-5474
Server-based source code disclosures
ServiceNow logout XSS (CVE-2022-38463) CVE-2022-38463
SharePoint exposed web services
SharePoint Reflected Cross-Site Scripting (CVE-2017-8514) CVE-2017-8514
SOAP WS-Addressing SSRF
Social Security Number Disclosure
Sonicwall SMA 100 Unintended proxy (CVE-2021-20042)
Source code disclosures
Spring Boot Actuator
Spring Boot Actuator v2
Spring Boot Misconfiguration: Actuator endpoint security disabled
Spring Boot Misconfiguration: Admin MBean enabled
Spring Boot Misconfiguration: All Spring Boot Actuator endpoints are web exposed
Spring Boot Misconfiguration: Datasource credentials stored in the properties file
Spring Boot Misconfiguration: Developer tools enabled on production
Spring Boot Misconfiguration: H2 console enabled
Spring Boot Misconfiguration: MongoDB credentials stored in the properties file
Spring Boot Misconfiguration: Overly long session timeout
Spring Boot Misconfiguration: Unsafe value for session tracking
Spring Cloud Gateway Improper Certificate Validation Vulnerability (CVE-2022-22946) CVE-2022-22946
Spring Cloud Gateway Incorrect Authorization Vulnerability (CVE-2021-22051) CVE-2021-22051
Spring Misconfiguration: HTML Escaping disabled
Sqlite CVE-2020-13631 Vulnerability (CVE-2020-13631) CVE-2020-13631
Sqlite CVE-2023-36191 Vulnerability (CVE-2023-36191) CVE-2023-36191
SQLite Database File Found
Sqlite Divide By Zero Vulnerability (CVE-2019-16168) CVE-2019-16168
Sqlite Improper Handling of Exceptional Conditions Vulnerability (CVE-2019-19924) CVE-2019-19924
Sqlite Improper Input Validation Vulnerability (CVE-2016-6153) CVE-2016-6153
Sqlite Improper Input Validation Vulnerability (CVE-2017-13685) CVE-2017-13685
Sqlite Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-6590) CVE-2008-6590
Sqlite Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6589) CVE-2008-6589
Sqlite Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-7443) CVE-2013-7443
Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2020-13434) CVE-2020-13434
Sqlite Missing Release of Memory after Effective Lifetime Vulnerability (CVE-2021-45346) CVE-2021-45346
Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-19242) CVE-2019-19242
Sqlite NULL Pointer Dereference Vulnerability (CVE-2020-13435) CVE-2020-13435
Sqlite NULL Pointer Dereference Vulnerability (CVE-2020-13632) CVE-2020-13632
Sqlite Out-of-bounds Write Vulnerability (CVE-2020-15358) CVE-2020-15358
Sqlite Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-6607) CVE-2015-6607
Sqlite Uncontrolled Recursion Vulnerability (CVE-2019-19645) CVE-2019-19645
Sqlite Use After Free Vulnerability (CVE-2021-20227) CVE-2021-20227
Sqlite Use After Free Vulnerability (CVE-2024-0232) CVE-2024-0232
Squid Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-18677) CVE-2019-18677
Squid Data Processing Errors Vulnerability (CVE-2014-7141) CVE-2014-7141
Squid Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-41317) CVE-2022-41317
Squid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-12529) CVE-2019-12529
Squid Improper Encoding or Escaping of Output Vulnerability (CVE-2021-28662) CVE-2021-28662
Squid Improper Encoding or Escaping of Output Vulnerability (CVE-2021-31806) CVE-2021-31806
Squid Improper Input Validation Vulnerability (CVE-2009-2622) CVE-2009-2622
Squid Improper Input Validation Vulnerability (CVE-2009-2855) CVE-2009-2855
Squid Improper Input Validation Vulnerability (CVE-2010-0308) CVE-2010-0308
Squid Improper Input Validation Vulnerability (CVE-2012-5643) CVE-2012-5643
Squid Improper Input Validation Vulnerability (CVE-2013-4123) CVE-2013-4123
Squid Improper Input Validation Vulnerability (CVE-2014-0128) CVE-2014-0128
Squid Improper Input Validation Vulnerability (CVE-2014-3609) CVE-2014-3609
Squid Improper Input Validation Vulnerability (CVE-2014-7142) CVE-2014-7142
Squid Improper Input Validation Vulnerability (CVE-2016-2390) CVE-2016-2390