Vulnerability Name CVE Severity
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14947) CVE-2019-14947
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-24306) CVE-2021-24306
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-1208) CVE-2022-1208
WordPress Ultimate Member Plugin URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-1209) CVE-2022-1209
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-14725) CVE-2017-14725
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-10100) CVE-2018-10100
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-10101) CVE-2018-10101
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-16220) CVE-2019-16220
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-4048) CVE-2020-4048
WordPress username enumeration
WordPress Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2017-8295) CVE-2017-8295
WordPress XML-RPC authentication brute force
WSO2 Management Console XSS (CVE-2022-29548) CVE-2022-29548
XOOPS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3822) CVE-2011-3822
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2006-2516) CVE-2006-2516
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-6884) CVE-2008-6884
XOOPS Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-0613) CVE-2008-0613
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2003-1453) CVE-2003-1453
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2004-2756) CVE-2004-2756
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2035) CVE-2008-2035
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3295) CVE-2008-3295
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4432) CVE-2008-4432
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4435) CVE-2008-4435
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6885) CVE-2008-6885
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2783) CVE-2009-2783
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4565) CVE-2011-4565
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0984) CVE-2012-0984
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7944) CVE-2017-7944
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12139) CVE-2017-12139
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16683) CVE-2019-16683
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16684) CVE-2019-16684
XOOPS Other Vulnerability (CVE-2005-2112) CVE-2005-2112
XOOPS Other Vulnerability (CVE-2005-3680) CVE-2005-3680
XOOPS Other Vulnerability (CVE-2006-5810) CVE-2006-5810
XOOPS Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-4851) CVE-2009-4851
XOOPS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-12138) CVE-2017-12138
XSS on Apache HTTP Server 413 error pages via malformed HTTP method CVE-2007-6203
XWiki Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2022-41932) CVE-2022-41932
XWiki Credentials Management Errors Vulnerability (CVE-2005-4862) CVE-2005-4862
XWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-32730) CVE-2021-32730
XWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-32732) CVE-2021-32732
XWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-36095) CVE-2022-36095
XWiki CVE-2023-26473 Vulnerability (CVE-2023-26473) CVE-2023-26473
XWiki CVE-2023-50720 Vulnerability (CVE-2023-50720) CVE-2023-50720
XWiki Exposure of Private Personal Information to an Unauthorized Actor Vulnerability (CVE-2022-24819) CVE-2022-24819
XWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-29203) CVE-2023-29203
XWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-37911) CVE-2023-37911
XWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-32731) CVE-2021-32731
XWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2023-34466) CVE-2023-34466
XWiki Files or Directories Accessible to External Parties Vulnerability (CVE-2022-23621) CVE-2022-23621
XWiki Improper Access Control Vulnerability (CVE-2023-29513) CVE-2023-29513
XWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-32621) CVE-2021-32621
XWiki Improper Encoding or Escaping of Output Vulnerability (CVE-2022-23620) CVE-2022-23620
XWiki Improper Handling of Exceptional Conditions Vulnerability (CVE-2023-26479) CVE-2023-26479
XWiki Improper Handling of Exceptional Conditions Vulnerability (CVE-2023-29520) CVE-2023-29520
XWiki Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-24897) CVE-2022-24897
XWiki Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-29253) CVE-2022-29253
XWiki Improper Neutralization of Alternate XSS Syntax Vulnerability (CVE-2023-35158) CVE-2023-35158
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4642) CVE-2010-4642
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16277) CVE-2018-16277
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3137) CVE-2021-3137
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29459) CVE-2021-29459
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23622) CVE-2022-23622
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29251) CVE-2022-29251
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29252) CVE-2022-29252
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29258) CVE-2022-29258
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-36097) CVE-2022-36097
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-26480) CVE-2023-26480
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-29205) CVE-2023-29205
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-29206) CVE-2023-29206
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-29506) CVE-2023-29506
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-29508) CVE-2023-29508
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-29515) CVE-2023-29515
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-32070) CVE-2023-32070
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-34464) CVE-2023-34464