Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
AbanteCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20141)
|
CVE-2018-20141
CWE-707
|
CWE-707
|
Medium
|
AbanteCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42050)
|
CVE-2021-42050
CWE-707
|
CWE-707
|
Medium
|
AbanteCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42051)
|
CVE-2021-42051
CWE-707
|
CWE-707
|
Medium
|
Ampache Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-47828)
|
CVE-2024-47828
CWE-352
|
CWE-352
|
Medium
|
Ampache Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-51488)
|
CVE-2024-51488
CWE-352
|
CWE-352
|
Medium
|
Ampache Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-51489)
|
CVE-2024-51489
CWE-352
|
CWE-352
|
Medium
|
Ampache Improper Authentication Vulnerability (CVE-2007-4438)
|
CVE-2007-4438
CWE-287
|
CWE-287
|
Medium
|
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12386)
|
CVE-2019-12386
CWE-707
|
CWE-707
|
Medium
|
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32644)
|
CVE-2021-32644
CWE-707
|
CWE-707
|
Medium
|
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0606)
|
CVE-2023-0606
CWE-707
|
CWE-707
|
Medium
|
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-28852)
|
CVE-2024-28852
CWE-707
|
CWE-707
|
Medium
|
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-28853)
|
CVE-2024-28853
CWE-707
|
CWE-707
|
Medium
|
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-41665)
|
CVE-2024-41665
CWE-707
|
CWE-707
|
Medium
|
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-47184)
|
CVE-2024-47184
CWE-707
|
CWE-707
|
Medium
|
Angular Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4231)
|
CVE-2021-4231
CWE-707
|
CWE-707
|
Medium
|
AngularJS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14863)
|
CVE-2019-14863
CWE-707
|
CWE-707
|
Medium
|
AngularJS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7676)
|
CVE-2020-7676
CWE-707
|
CWE-707
|
Medium
|
AngularJS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-25869)
|
CVE-2022-25869
CWE-707
|
CWE-707
|
Medium
|
AngularJS Inefficient Regular Expression Complexity Vulnerability (CVE-2023-26116)
|
CVE-2023-26116
CWE-1333
|
CWE-1333
|
Medium
|
AngularJS Inefficient Regular Expression Complexity Vulnerability (CVE-2023-26117)
|
CVE-2023-26117
CWE-1333
|
CWE-1333
|
Medium
|
AngularJS Inefficient Regular Expression Complexity Vulnerability (CVE-2023-26118)
|
CVE-2023-26118
CWE-1333
|
CWE-1333
|
Medium
|
AngularJS Other Vulnerability (CVE-2024-8372)
|
CVE-2024-8372
|
|
Medium
|
AngularJS Other Vulnerability (CVE-2024-8373)
|
CVE-2024-8373
|
|
Medium
|
Apache APISIX default token (CVE-2020-13945/CVE-2022-24112)
|
CVE-2020-13945
CVE-2022-24112
CWE-259
|
CWE-259
|
Medium
|
Apache Denial of service in mod_lua r:parsebody Vulnerability (CVE-2022-29404)
|
CVE-2022-29404
|
|
Medium
|
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2005-2970)
|
CVE-2005-2970
CWE-770
|
CWE-770
|
Medium
|
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2008-2364)
|
CVE-2008-2364
CWE-770
|
CWE-770
|
Medium
|
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2011-0419)
|
CVE-2011-0419
CWE-770
|
CWE-770
|
Medium
|
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2007-1741)
|
CVE-2007-1741
CWE-362
|
CWE-362
|
Medium
|
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0226)
|
CVE-2014-0226
CWE-362
|
CWE-362
|
Medium
|
Apache HTTP Server Configuration Vulnerability (CVE-2009-1195)
|
CVE-2009-1195
|
|
Medium
|
Apache HTTP Server Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-6420)
|
CVE-2007-6420
CWE-352
|
CWE-352
|
Medium
|
Apache HTTP Server Cryptographic Issues Vulnerability (CVE-2009-3555)
|
CVE-2009-3555
|
|
Medium
|
Apache HTTP Server CVE-1999-0070 Vulnerability (CVE-1999-0070)
|
CVE-1999-0070
|
|
Medium
|
Apache HTTP Server CVE-2004-0751 Vulnerability (CVE-2004-0751)
|
CVE-2004-0751
|
|
Medium
|
Apache HTTP Server CVE-2004-0786 Vulnerability (CVE-2004-0786)
|
CVE-2004-0786
|
|
Medium
|
Apache HTTP Server CVE-2004-0809 Vulnerability (CVE-2004-0809)
|
CVE-2004-0809
|
|
Medium
|
Apache HTTP Server CVE-2007-3304 Vulnerability (CVE-2007-3304)
|
CVE-2007-3304
|
|
Medium
|
Apache HTTP Server CVE-2009-1191 Vulnerability (CVE-2009-1191)
|
CVE-2009-1191
|
|
Medium
|
Apache HTTP Server CVE-2009-3720 Vulnerability (CVE-2009-3720)
|
CVE-2009-3720
|
|
Medium
|
Apache HTTP Server CVE-2012-0031 Vulnerability (CVE-2012-0031)
|
CVE-2012-0031
|
|
Medium
|
Apache HTTP Server CVE-2012-0053 Vulnerability (CVE-2012-0053)
|
CVE-2012-0053
|
|
Medium
|
Apache HTTP Server CVE-2012-0883 Vulnerability (CVE-2012-0883)
|
CVE-2012-0883
|
|
Medium
|
Apache HTTP Server CVE-2013-1862 Vulnerability (CVE-2013-1862)
|
CVE-2013-1862
|
|
Medium
|
Apache HTTP Server CVE-2013-1896 Vulnerability (CVE-2013-1896)
|
CVE-2013-1896
|
|
Medium
|
Apache HTTP Server CVE-2013-5704 Vulnerability (CVE-2013-5704)
|
CVE-2013-5704
|
|
Medium
|
Apache HTTP Server CVE-2013-6438 Vulnerability (CVE-2013-6438)
|
CVE-2013-6438
|
|
Medium
|
Apache HTTP Server CVE-2014-0098 Vulnerability (CVE-2014-0098)
|
CVE-2014-0098
|
|
Medium
|
Apache HTTP Server CVE-2018-1283 Vulnerability (CVE-2018-1283)
|
CVE-2018-1283
|
|
Medium
|
Apache HTTP Server CVE-2018-11763 Vulnerability (CVE-2018-11763)
|
CVE-2018-11763
|
|
Medium
|
Apache HTTP Server CVE-2024-40725 Vulnerability (CVE-2024-40725)
|
CVE-2024-40725
|
|
Medium
|
Apache HTTP Server DEPRECATED: Code Vulnerability (CVE-2015-3183)
|
CVE-2015-3183
|
|
Medium
|
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2003-1418)
|
CVE-2003-1418
CWE-200
|
CWE-200
|
Medium
|
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-6514)
|
CVE-2007-6514
CWE-200
|
CWE-200
|
Medium
|
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-0434)
|
CVE-2010-0434
CWE-200
|
CWE-200
|
Medium
|
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2068)
|
CVE-2010-2068
CWE-200
|
CWE-200
|
Medium
|
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2791)
|
CVE-2010-2791
CWE-200
|
CWE-200
|
Medium
|
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-3502)
|
CVE-2012-3502
CWE-200
|
CWE-200
|
Medium
|
Apache HTTP Server Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-3303)
|
CVE-2007-3303
CWE-94
|
CWE-94
|
Medium
|
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-3368)
|
CVE-2011-3368
CWE-20
|
CWE-20
|
Medium
|
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-3639)
|
CVE-2011-3639
CWE-20
|
CWE-20
|
Medium
|
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-4317)
|
CVE-2011-4317
CWE-20
|
CWE-20
|
Medium
|
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2014-0117)
|
CVE-2014-0117
CWE-20
|
CWE-20
|
Medium
|
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2015-0228)
|
CVE-2015-0228
CWE-20
|
CWE-20
|
Medium
|
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2016-8612)
|
CVE-2016-8612
CWE-20
|
CWE-20
|
Medium
|
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-12171)
|
CVE-2017-12171
CWE-20
|
CWE-20
|
Medium
|
Apache HTTP Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2001-0925)
|
CVE-2001-0925
CWE-22
|
CWE-22
|
Medium
|
Apache HTTP Server Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2016-4975)
|
CVE-2016-4975
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2000-1205)
|
CVE-2000-1205
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2005-3352)
|
CVE-2005-3352
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-3918)
|
CVE-2006-3918
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4465)
|
CVE-2007-4465
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5000)
|
CVE-2007-5000
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6203)
|
CVE-2007-6203
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6388)
|
CVE-2007-6388
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0005)
|
CVE-2008-0005
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0455)
|
CVE-2008-0455
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2168)
|
CVE-2008-2168
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2939)
|
CVE-2008-2939
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3499)
|
CVE-2012-3499
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4558)
|
CVE-2012-4558
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10092)
|
CVE-2019-10092
CWE-707
|
CWE-707
|
Medium
|
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-0023)
|
CVE-2009-0023
CWE-119
|
CWE-119
|
Medium
|
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-3560)
|
CVE-2009-3560
CWE-119
|
CWE-119
|
Medium
|
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-1623)
|
CVE-2010-1623
CWE-119
|
CWE-119
|
Medium
|
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-1181)
|
CVE-2012-1181
CWE-119
|
CWE-119
|
Medium
|
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3583)
|
CVE-2014-3583
CWE-119
|
CWE-119
|
Medium
|
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-1301)
|
CVE-2018-1301
CWE-119
|
CWE-119
|
Medium
|
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2005-2088)
|
CVE-2005-2088
|
|
Medium
|
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-0197)
|
CVE-2019-0197
CWE-444
|
CWE-444
|
Medium
|
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17567)
|
CVE-2019-17567
CWE-444
|
CWE-444
|
Medium
|
Apache HTTP Server Incorrect Authorization Vulnerability (CVE-2014-8109)
|
CVE-2014-8109
CWE-863
|
CWE-863
|
Medium
|
Apache HTTP Server Insertion of Sensitive Information into Log File Vulnerability (CVE-2001-1556)
|
CVE-2001-1556
CWE-532
|
CWE-532
|
Medium
|
Apache HTTP Server Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-11985)
|
CVE-2020-11985
CWE-345
|
CWE-345
|
Medium
|
Apache HTTP Server Interpretation Conflict Vulnerability (CVE-2022-37436)
|
CVE-2022-37436
CWE-436
|
CWE-436
|
Medium
|
Apache HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2004-0748)
|
CVE-2004-0748
CWE-835
|
CWE-835
|
Medium
|
Apache HTTP Server Missing Authorization Vulnerability (CVE-2020-13938)
|
CVE-2020-13938
CWE-862
|
CWE-862
|
Medium
|
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2014-3581)
|
CVE-2014-3581
CWE-476
|
CWE-476
|
Medium
|
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2018-1302)
|
CVE-2018-1302
CWE-476
|
CWE-476
|
Medium
|
Apache HTTP Server Numeric Errors Vulnerability (CVE-2003-1580)
|
CVE-2003-1580
|
|
Medium
|
Apache HTTP Server Numeric Errors Vulnerability (CVE-2009-1956)
|
CVE-2009-1956
|
|
Medium
|
Apache HTTP Server Numeric Errors Vulnerability (CVE-2010-0010)
|
CVE-2010-0010
|
|
Medium
|
Apache HTTP Server Numeric Errors Vulnerability (CVE-2011-3607)
|
CVE-2011-3607
|
|
Medium
|
Apache HTTP Server Off-by-one Error Vulnerability (CVE-2005-1268)
|
CVE-2005-1268
CWE-193
|
CWE-193
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-1999-0107)
|
CVE-1999-0107
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2000-0505)
|
CVE-2000-0505
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2000-0868)
|
CVE-2000-0868
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2000-0869)
|
CVE-2000-0869
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2000-0913)
|
CVE-2000-0913
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2000-1204)
|
CVE-2000-1204
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2000-1206)
|
CVE-2000-1206
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2001-0042)
|
CVE-2001-0042
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2001-0729)
|
CVE-2001-0729
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2001-0730)
|
CVE-2001-0730
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2001-0731)
|
CVE-2001-0731
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2001-1072)
|
CVE-2001-1072
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2001-1342)
|
CVE-2001-1342
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2002-0654)
|
CVE-2002-0654
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2002-0840)
|
CVE-2002-0840
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2002-1156)
|
CVE-2002-1156
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2002-1592)
|
CVE-2002-1592
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2002-1593)
|
CVE-2002-1593
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2002-1658)
|
CVE-2002-1658
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2002-2012)
|
CVE-2002-2012
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2002-2103)
|
CVE-2002-2103
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2003-0017)
|
CVE-2003-0017
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2003-0020)
|
CVE-2003-0020
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2003-0083)
|
CVE-2003-0083
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2003-0132)
|
CVE-2003-0132
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2003-0134)
|
CVE-2003-0134
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2003-0189)
|
CVE-2003-0189
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2003-0192)
|
CVE-2003-0192
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2003-0245)
|
CVE-2003-0245
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2003-0253)
|
CVE-2003-0253
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2003-0254)
|
CVE-2003-0254
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2003-0460)
|
CVE-2003-0460
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2003-1307)
|
CVE-2003-1307
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2004-0113)
|
CVE-2004-0113
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2004-0173)
|
CVE-2004-0173
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2004-0263)
|
CVE-2004-0263
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2004-0493)
|
CVE-2004-0493
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2004-0942)
|
CVE-2004-0942
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2005-2728)
|
CVE-2005-2728
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2006-4110)
|
CVE-2006-4110
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2006-4154)
|
CVE-2006-4154
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2006-5752)
|
CVE-2006-5752
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2007-1743)
|
CVE-2007-1743
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2007-1862)
|
CVE-2007-1862
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2007-1863)
|
CVE-2007-1863
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2009-3095)
|
CVE-2009-3095
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2010-0408)
|
CVE-2010-0408
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2010-1452)
|
CVE-2010-1452
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2013-4352)
|
CVE-2013-4352
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2015-0253)
|
CVE-2015-0253
|
|
Medium
|
Apache HTTP Server Other Vulnerability (CVE-2021-30641)
|
CVE-2021-30641
|
|
Medium
|
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2007-3847)
|
CVE-2007-3847
CWE-125
|
CWE-125
|
Medium
|
Apache HTTP Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3185)
|
CVE-2015-3185
CWE-264
|
CWE-264
|
Medium
|
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2005-3357)
|
CVE-2005-3357
|
|
Medium
|
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6422)
|
CVE-2007-6422
|
|
Medium
|
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6750)
|
CVE-2007-6750
|
|
Medium
|
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2011-1928)
|
CVE-2011-1928
|
|
Medium
|
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2012-4557)
|
CVE-2012-4557
|
|
Medium
|
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2014-0231)
|
CVE-2014-0231
|
|
Medium
|
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2014-3523)
|
CVE-2014-3523
|
|
Medium
|
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2016-1546)
|
CVE-2016-1546
|
|
Medium
|
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2011-3348)
|
CVE-2011-3348
CWE-400
|
CWE-400
|
Medium
|
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2014-0118)
|
CVE-2014-0118
CWE-400
|
CWE-400
|
Medium
|
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-17189)
|
CVE-2018-17189
CWE-400
|
CWE-400
|
Medium
|
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2023-45802)
|
CVE-2023-45802
CWE-400
|
CWE-400
|
Medium
|
Apache HTTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-10098)
|
CVE-2019-10098
CWE-601
|
CWE-601
|
Medium
|
Apache HTTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-1927)
|
CVE-2020-1927
CWE-601
|
CWE-601
|
Medium
|
Apache HTTP Server Use After Free Vulnerability (CVE-2019-0196)
|
CVE-2019-0196
CWE-416
|
CWE-416
|
Medium
|
Apache HTTP Server Use of Incorrectly-Resolved Name or Reference Vulnerability (CVE-2019-0220)
|
CVE-2019-0220
CWE-706
|
CWE-706
|
Medium
|
Apache HTTP Server Use of Uninitialized Resource Vulnerability (CVE-2020-1934)
|
CVE-2020-1934
CWE-908
|
CWE-908
|
Medium
|
Apache read beyond bounds in mod_isapi Vulnerability (CVE-2022-28330)
|
CVE-2022-28330
|
|
Medium
|
Apache read beyond bounds via ap_rwrite() Vulnerability (CVE-2022-28614)
|
CVE-2022-28614
|
|
Medium
|
Apache Solr SSRF CVE-2017-3164
|
CVE-2017-3164
CWE-918
|
CWE-918
|
Medium
|
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2014-9634)
|
CVE-2014-9634
|
|
Medium
|
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2014-9635)
|
CVE-2014-9635
|
|
Medium
|
Apache Tomcat Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2018-8037)
|
CVE-2018-8037
CWE-362
|
CWE-362
|
Medium
|
Apache Tomcat Configuration Vulnerability (CVE-2008-0128)
|
CVE-2008-0128
|
|
Medium
|
Apache Tomcat Configuration Vulnerability (CVE-2010-4312)
|
CVE-2010-4312
|
|
Medium
|
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-4724)
|
CVE-2007-4724
CWE-352
|
CWE-352
|
Medium
|
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-6357)
|
CVE-2013-6357
CWE-352
|
CWE-352
|
Medium
|
Apache Tomcat Cryptographic Issues Vulnerability (CVE-2011-5064)
|
CVE-2011-5064
|
|
Medium
|
Apache Tomcat CVE-2012-5568 Vulnerability (CVE-2012-5568)
|
CVE-2012-5568
|
|
Medium
|
Apache Tomcat CVE-2016-6794 Vulnerability (CVE-2016-6794)
|
CVE-2016-6794
|
|
Medium
|
Apache Tomcat CVE-2018-1304 Vulnerability (CVE-2018-1304)
|
CVE-2018-1304
|
|
Medium
|
Apache Tomcat CVE-2018-1305 Vulnerability (CVE-2018-1305)
|
CVE-2018-1305
|
|
Medium
|
Apache Tomcat CVE-2019-2684 Vulnerability (CVE-2019-2684)
|
CVE-2019-2684
|
|
Medium
|
Apache Tomcat CVE-2020-13943 Vulnerability (CVE-2020-13943)
|
CVE-2020-13943
|
|
Medium
|
Apache Tomcat Data Processing Errors Vulnerability (CVE-2014-0227)
|
CVE-2014-0227
|
|
Medium
|
Apache Tomcat examples directory vulnerabilities
|
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-3382)
|
CVE-2007-3382
CWE-200
|
CWE-200
|
Medium
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-3385)
|
CVE-2007-3385
CWE-200
|
CWE-200
|
Medium
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-5333)
|
CVE-2007-5333
CWE-200
|
CWE-200
|
Medium
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-0580)
|
CVE-2009-0580
CWE-200
|
CWE-200
|
Medium
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-0783)
|
CVE-2009-0783
CWE-200
|
CWE-200
|
Medium
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3375)
|
CVE-2011-3375
CWE-200
|
CWE-200
|
Medium
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4590)
|
CVE-2013-4590
CWE-200
|
CWE-200
|
Medium
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0706)
|
CVE-2016-0706
CWE-200
|
CWE-200
|
Medium
|
Apache Tomcat Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2024-21733)
|
CVE-2024-21733
CWE-209
|
CWE-209
|
Medium
|
Apache Tomcat Improper Access Control Vulnerability (CVE-2014-7810)
|
CVE-2014-7810
CWE-284
|
CWE-284
|
Medium
|
Apache Tomcat Improper Authentication Vulnerability (CVE-2011-5063)
|
CVE-2011-5063
CWE-287
|
CWE-287
|
Medium
|
Apache Tomcat Improper Authentication Vulnerability (CVE-2012-5886)
|
CVE-2012-5886
CWE-287
|
CWE-287
|
Medium
|
Apache Tomcat Improper Authentication Vulnerability (CVE-2012-5887)
|
CVE-2012-5887
CWE-287
|
CWE-287
|
Medium
|
Apache Tomcat Improper Authentication Vulnerability (CVE-2013-2067)
|
CVE-2013-2067
CWE-287
|
CWE-287
|
Medium
|
Apache Tomcat Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-4444)
|
CVE-2013-4444
CWE-94
|
CWE-94
|
Medium
|
Apache Tomcat Improper Encoding or Escaping of Output Vulnerability (CVE-2021-30640)
|
CVE-2021-30640
CWE-116
|
CWE-116
|
Medium
|
Apache Tomcat Improper Input Validation Vulnerability (CVE-2009-0033)
|
CVE-2009-0033
CWE-20
|
CWE-20
|
Medium
|
Apache Tomcat Improper Input Validation Vulnerability (CVE-2011-1475)
|
CVE-2011-1475
CWE-20
|
CWE-20
|
Medium
|
Apache Tomcat Improper Input Validation Vulnerability (CVE-2011-2526)
|
CVE-2011-2526
CWE-20
|
CWE-20
|
Medium
|
Apache Tomcat Improper Input Validation Vulnerability (CVE-2012-2733)
|
CVE-2012-2733
CWE-20
|
CWE-20
|
Medium
|
Apache Tomcat Improper Input Validation Vulnerability (CVE-2012-3544)
|
CVE-2012-3544
CWE-20
|
CWE-20
|
Medium
|
Apache Tomcat Improper Input Validation Vulnerability (CVE-2013-4286)
|
CVE-2013-4286
CWE-20
|
CWE-20
|
Medium
|
Apache Tomcat Improper Input Validation Vulnerability (CVE-2013-4322)
|
CVE-2013-4322
CWE-20
|
CWE-20
|
Medium
|
Apache Tomcat Improper Input Validation Vulnerability (CVE-2014-0033)
|
CVE-2014-0033
CWE-20
|
CWE-20
|
Medium
|
Apache Tomcat Improper Input Validation Vulnerability (CVE-2014-0095)
|
CVE-2014-0095
CWE-20
|
CWE-20
|
Medium
|
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2007-0450)
|
CVE-2007-0450
CWE-22
|
CWE-22
|
Medium
|
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-2370)
|
CVE-2008-2370
CWE-22
|
CWE-22
|
Medium
|
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-2938)
|
CVE-2008-2938
CWE-22
|
CWE-22
|
Medium
|
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-5515)
|
CVE-2008-5515
CWE-22
|
CWE-22
|
Medium
|
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-2693)
|
CVE-2009-2693
CWE-22
|
CWE-22
|
Medium
|
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-2902)
|
CVE-2009-2902
CWE-22
|
CWE-22
|
Medium
|
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-5174)
|
CVE-2015-5174
CWE-22
|
CWE-22
|
Medium
|
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-5345)
|
CVE-2015-5345
CWE-22
|
CWE-22
|
Medium
|
Apache Tomcat Improperly Implemented Security Check for Standard Vulnerability (CVE-2017-15706)
|
CVE-2017-15706
CWE-358
|
CWE-358
|
Medium
|
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2005-4838)
|
CVE-2005-4838
CWE-707
|
CWE-707
|
Medium
|
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-7196)
|
CVE-2006-7196
CWE-707
|
CWE-707
|
Medium
|
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-3386)
|
CVE-2007-3386
CWE-707
|
CWE-707
|
Medium
|
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1232)
|
CVE-2008-1232
CWE-707
|
CWE-707
|
Medium
|
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1947)
|
CVE-2008-1947
CWE-707
|
CWE-707
|
Medium
|
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0781)
|
CVE-2009-0781
CWE-707
|
CWE-707
|
Medium
|
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2696)
|
CVE-2009-2696
CWE-707
|
CWE-707
|
Medium
|
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4172)
|
CVE-2010-4172
CWE-707
|
CWE-707
|
Medium
|
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0013)
|
CVE-2011-0013
CWE-707
|
CWE-707
|
Medium
|
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-0221)
|
CVE-2019-0221
CWE-707
|
CWE-707
|
Medium
|
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-34305)
|
CVE-2022-34305
CWE-707
|
CWE-707
|
Medium
|
Apache Tomcat Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2227)
|
CVE-2010-2227
CWE-119
|
CWE-119
|
Medium
|
Apache Tomcat Incomplete Cleanup Vulnerability (CVE-2023-42794)
|
CVE-2023-42794
CWE-459
|
CWE-459
|
Medium
|
Apache Tomcat Incomplete Cleanup Vulnerability (CVE-2023-42795)
|
CVE-2023-42795
CWE-459
|
CWE-459
|
Medium
|
Apache Tomcat Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17569)
|
CVE-2019-17569
CWE-444
|
CWE-444
|
Medium
|
Apache Tomcat Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-1935)
|
CVE-2020-1935
CWE-444
|
CWE-444
|
Medium
|
Apache Tomcat Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-33037)
|
CVE-2021-33037
CWE-444
|
CWE-444
|
Medium
|
Apache Tomcat Insufficient Verification of Data Authenticity Vulnerability (CVE-2017-7674)
|
CVE-2017-7674
CWE-345
|
CWE-345
|
Medium
|
Apache Tomcat Numeric Errors Vulnerability (CVE-2012-0022)
|
CVE-2012-0022
|
|
Medium
|
Apache Tomcat Numeric Errors Vulnerability (CVE-2014-0075)
|
CVE-2014-0075
|
|
Medium
|
Apache Tomcat Numeric Errors Vulnerability (CVE-2014-0099)
|
CVE-2014-0099
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2000-0672)
|
CVE-2000-0672
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2000-0759)
|
CVE-2000-0759
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2000-0760)
|
CVE-2000-0760
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2000-1210)
|
CVE-2000-1210
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2001-0590)
|
CVE-2001-0590
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2001-0829)
|
CVE-2001-0829
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2001-0917)
|
CVE-2001-0917
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2002-0935)
|
CVE-2002-0935
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2002-0936)
|
CVE-2002-0936
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2002-1148)
|
CVE-2002-1148
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2002-1567)
|
CVE-2002-1567
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2002-1895)
|
CVE-2002-1895
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2002-2006)
|
CVE-2002-2006
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2002-2007)
|
CVE-2002-2007
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2002-2008)
|
CVE-2002-2008
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2002-2009)
|
CVE-2002-2009
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2003-0042)
|
CVE-2003-0042
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2003-0043)
|
CVE-2003-0043
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2003-0044)
|
CVE-2003-0044
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2003-0045)
|
CVE-2003-0045
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2003-0866)
|
CVE-2003-0866
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2005-0808)
|
CVE-2005-0808
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2005-2090)
|
CVE-2005-2090
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2005-3510)
|
CVE-2005-3510
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2005-4703)
|
CVE-2005-4703
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2006-3835)
|
CVE-2006-3835
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2006-7195)
|
CVE-2006-7195
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2007-1355)
|
CVE-2007-1355
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2007-2449)
|
CVE-2007-2449
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2007-3383)
|
CVE-2007-3383
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2007-3384)
|
CVE-2007-3384
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2007-6286)
|
CVE-2007-6286
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2008-0002)
|
CVE-2008-0002
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2011-1088)
|
CVE-2011-1088
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2011-1183)
|
CVE-2011-1183
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2011-1419)
|
CVE-2011-1419
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2011-2481)
|
CVE-2011-2481
|
|
Medium
|
Apache Tomcat Other Vulnerability (CVE-2023-45648)
|
CVE-2023-45648
|
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5342)
|
CVE-2007-5342
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3271)
|
CVE-2008-3271
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-2901)
|
CVE-2009-2901
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1184)
|
CVE-2011-1184
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1582)
|
CVE-2011-1582
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-2729)
|
CVE-2011-2729
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-3376)
|
CVE-2011-3376
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-5062)
|
CVE-2011-5062
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3546)
|
CVE-2012-3546
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4431)
|
CVE-2012-4431
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5885)
|
CVE-2012-5885
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0096)
|
CVE-2014-0096
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0119)
|
CVE-2014-0119
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0762)
|
CVE-2016-0762
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0763)
|
CVE-2016-0763
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat Resource Management Errors Vulnerability (CVE-2011-0534)
|
CVE-2011-0534
|
|
Medium
|
Apache Tomcat Resource Management Errors Vulnerability (CVE-2011-4858)
|
CVE-2011-4858
|
|
Medium
|
Apache Tomcat Unprotected Transport of Credentials Vulnerability (CVE-2023-28708)
|
CVE-2023-28708
CWE-523
|
CWE-523
|
Medium
|
Apache Tomcat URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-11784)
|
CVE-2018-11784
CWE-601
|
CWE-601
|
Medium
|
Apache Tomcat URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-41080)
|
CVE-2023-41080
CWE-601
|
CWE-601
|
Medium
|
Apache Tomcat Use of Incorrectly-Resolved Name or Reference Vulnerability (CVE-2021-24122)
|
CVE-2021-24122
CWE-706
|
CWE-706
|
Medium
|
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9516)
|
CVE-2019-9516
CWE-770
|
CWE-770
|
Medium
|
Apache Traffic Server Exposure of Resource to Wrong Sphere Vulnerability (CVE-2018-8040)
|
CVE-2018-8040
CWE-668
|
CWE-668
|
Medium
|
Apache Traffic Server Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-37392)
|
CVE-2022-37392
CWE-754
|
CWE-754
|
Medium
|
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2010-2952)
|
CVE-2010-2952
CWE-20
|
CWE-20
|
Medium
|
Apache Traffic Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-40743)
|
CVE-2022-40743
CWE-707
|
CWE-707
|
Medium
|
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0256)
|
CVE-2012-0256
CWE-119
|
CWE-119
|
Medium
|
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-10022)
|
CVE-2014-10022
CWE-119
|
CWE-119
|
Medium
|
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2018-8004)
|
CVE-2018-8004
CWE-444
|
CWE-444
|
Medium
|
Apache Traffic Server Integer Overflow or Wraparound Vulnerability (CVE-2018-9481)
|
CVE-2018-9481
CWE-190
|
CWE-190
|
Medium
|
Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-8005)
|
CVE-2018-8005
CWE-400
|
CWE-400
|
Medium
|
Argo CD Information Disclosure (CVE-2024-37152)
|
CVE-2024-37152
CWE-287
|
CWE-287
|
Medium
|
Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10321)
|
CVE-2019-10321
CWE-352
|
CWE-352
|
Medium
|
Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10324)
|
CVE-2019-10324
CWE-352
|
CWE-352
|
Medium
|
Artifactory CVE-2023-42508 Vulnerability (CVE-2023-42508)
|
CVE-2023-42508
|
|
Medium
|
Artifactory CVE-2024-3505 Vulnerability (CVE-2024-3505)
|
CVE-2024-3505
|
|
Medium
|
Artifactory Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-46687)
|
CVE-2021-46687
CWE-668
|
CWE-668
|
Medium
|
Artifactory Improper Authentication Vulnerability (CVE-2023-42662)
|
CVE-2023-42662
CWE-287
|
CWE-287
|
Medium
|
Artifactory Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-45721)
|
CVE-2021-45721
CWE-707
|
CWE-707
|
Medium
|
Artifactory Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-2247)
|
CVE-2024-2247
CWE-707
|
CWE-707
|
Medium
|
Artifactory Incorrect Authorization Vulnerability (CVE-2021-45074)
|
CVE-2021-45074
CWE-863
|
CWE-863
|
Medium
|
Artifactory Incorrect Authorization Vulnerability (CVE-2021-45730)
|
CVE-2021-45730
CWE-863
|
CWE-863
|
Medium
|
Artifactory Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-41834)
|
CVE-2021-41834
CWE-732
|
CWE-732
|
Medium
|
Artifactory Insufficiently Protected Credentials Vulnerability (CVE-2020-2164)
|
CVE-2020-2164
CWE-522
|
CWE-522
|
Medium
|
Artifactory Missing Authorization Vulnerability (CVE-2019-10322)
|
CVE-2019-10322
CWE-862
|
CWE-862
|
Medium
|
Artifactory Missing Authorization Vulnerability (CVE-2019-10323)
|
CVE-2019-10323
CWE-862
|
CWE-862
|
Medium
|
ASP.NET MVC Improper Input Validation Vulnerability (CVE-2017-0256)
|
CVE-2017-0256
CWE-20
|
CWE-20
|
Medium
|
ASP.NET MVC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-4075)
|
CVE-2014-4075
CWE-707
|
CWE-707
|
Medium
|
ASP.NET SignalR Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5042)
|
CVE-2013-5042
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-6342)
|
CVE-2012-6342
CWE-352
|
CWE-352
|
Medium
|
Atlassian Confluence CVE-2020-29448 Vulnerability (CVE-2020-29448)
|
CVE-2020-29448
|
|
Medium
|
Atlassian Confluence CVE-2023-22503 Vulnerability (CVE-2023-22503)
|
CVE-2023-22503
|
|
Medium
|
Atlassian Confluence Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8399)
|
CVE-2015-8399
CWE-200
|
CWE-200
|
Medium
|
Atlassian Confluence Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-20237)
|
CVE-2018-20237
CWE-200
|
CWE-200
|
Medium
|
Atlassian Confluence Improper Control of Dynamically-Managed Code Resources Vulnerability (CVE-2019-15006)
|
CVE-2019-15006
CWE-913
|
CWE-913
|
Medium
|
Atlassian Confluence Improper Input Validation Vulnerability (CVE-2018-13389)
|
CVE-2018-13389
CWE-20
|
CWE-20
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8398)
|
CVE-2015-8398
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4317)
|
CVE-2016-4317
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6283)
|
CVE-2016-6283
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-16856)
|
CVE-2017-16856
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18083)
|
CVE-2017-18083
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18084)
|
CVE-2017-18084
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18085)
|
CVE-2017-18085
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18086)
|
CVE-2017-18086
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20239)
|
CVE-2018-20239
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20102)
|
CVE-2019-20102
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14175)
|
CVE-2020-14175
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29444)
|
CVE-2020-29444
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36290)
|
CVE-2020-36290
CWE-707
|
CWE-707
|
Medium
|
Atlassian Confluence Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-4027)
|
CVE-2020-4027
CWE-138
|
CWE-138
|
Medium
|
Atlassian Confluence Incorrect Default Permissions Vulnerability (CVE-2017-9505)
|
CVE-2017-9505
CWE-276
|
CWE-276
|
Medium
|
Atlassian Confluence Missing Authorization Vulnerability (CVE-2019-15005)
|
CVE-2019-15005
CWE-862
|
CWE-862
|
Medium
|
Atlassian Confluence Missing Authorization Vulnerability (CVE-2021-26085)
|
CVE-2021-26085
CWE-862
|
CWE-862
|
Medium
|
Atlassian Confluence Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2928)
|
CVE-2012-2928
CWE-264
|
CWE-264
|
Medium
|
Atlassian Confluence Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-29445)
|
CVE-2020-29445
CWE-918
|
CWE-918
|
Medium
|
Atlassian Confluence Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-26072)
|
CVE-2021-26072
CWE-918
|
CWE-918
|
Medium
|
Atlassian Confluence Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-29450)
|
CVE-2020-29450
CWE-434
|
CWE-434
|
Medium
|
Atlassian Confluence Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-22504)
|
CVE-2023-22504
CWE-434
|
CWE-434
|
Medium
|
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2020-14174)
|
CVE-2020-14174
CWE-639
|
CWE-639
|
Medium
|
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2020-36231)
|
CVE-2020-36231
CWE-639
|
CWE-639
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-6832)
|
CVE-2008-6832
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-16862)
|
CVE-2017-16862
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-18033)
|
CVE-2017-18033
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-8447)
|
CVE-2019-8447
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-11586)
|
CVE-2019-11586
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-11587)
|
CVE-2019-11587
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-11588)
|
CVE-2019-11588
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-14998)
|
CVE-2019-14998
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20098)
|
CVE-2019-20098
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20099)
|
CVE-2019-20099
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20100)
|
CVE-2019-20100
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20401)
|
CVE-2019-20401
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20405)
|
CVE-2019-20405
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20411)
|
CVE-2019-20411
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20415)
|
CVE-2019-20415
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-43941)
|
CVE-2021-43941
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-43952)
|
CVE-2021-43952
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-43953)
|
CVE-2021-43953
CWE-352
|
CWE-352
|
Medium
|
Atlassian Jira CVE-2019-8448 Vulnerability (CVE-2019-8448)
|
CVE-2019-8448
|
|
Medium
|
Atlassian Jira CVE-2019-11583 Vulnerability (CVE-2019-11583)
|
CVE-2019-11583
|
|
Medium
|
Atlassian Jira CVE-2019-20402 Vulnerability (CVE-2019-20402)
|
CVE-2019-20402
|
|
Medium
|
Atlassian Jira CVE-2019-20403 Vulnerability (CVE-2019-20403)
|
CVE-2019-20403
|
|
Medium
|
Atlassian Jira CVE-2019-20404 Vulnerability (CVE-2019-20404)
|
CVE-2019-20404
|
|
Medium
|
Atlassian Jira CVE-2019-20410 Vulnerability (CVE-2019-20410)
|
CVE-2019-20410
|
|
Medium
|
Atlassian Jira CVE-2019-20418 Vulnerability (CVE-2019-20418)
|
CVE-2019-20418
|
|
Medium
|
Atlassian Jira CVE-2019-20899 Vulnerability (CVE-2019-20899)
|
CVE-2019-20899
|
|
Medium
|
Atlassian Jira CVE-2020-4029 Vulnerability (CVE-2020-4029)
|
CVE-2020-4029
|
|
Medium
|
Atlassian Jira CVE-2020-14165 Vulnerability (CVE-2020-14165)
|
CVE-2020-14165
|
|
Medium
|
Atlassian Jira CVE-2020-14168 Vulnerability (CVE-2020-14168)
|
CVE-2020-14168
|
|
Medium
|
Atlassian Jira CVE-2020-29451 Vulnerability (CVE-2020-29451)
|
CVE-2020-29451
|
|
Medium
|
Atlassian Jira CVE-2020-36235 Vulnerability (CVE-2020-36235)
|
CVE-2020-36235
|
|
Medium
|
Atlassian Jira CVE-2020-36237 Vulnerability (CVE-2020-36237)
|
CVE-2020-36237
|
|
Medium
|
Atlassian Jira CVE-2020-36286 Vulnerability (CVE-2020-36286)
|
CVE-2020-36286
|
|
Medium
|
Atlassian Jira CVE-2021-26075 Vulnerability (CVE-2021-26075)
|
CVE-2021-26075
|
|
Medium
|
Atlassian Jira CVE-2021-26081 Vulnerability (CVE-2021-26081)
|
CVE-2021-26081
|
|
Medium
|
Atlassian Jira CVE-2021-39116 Vulnerability (CVE-2021-39116)
|
CVE-2021-39116
|
|
Medium
|
Atlassian Jira CVE-2021-39121 Vulnerability (CVE-2021-39121)
|
CVE-2021-39121
|
|
Medium
|
Atlassian Jira CVE-2021-39122 Vulnerability (CVE-2021-39122)
|
CVE-2021-39122
|
|
Medium
|
Atlassian Jira Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-39127)
|
CVE-2021-39127
CWE-668
|
CWE-668
|
Medium
|
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-18104)
|
CVE-2017-18104
CWE-200
|
CWE-200
|
Medium
|
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-13391)
|
CVE-2018-13391
CWE-200
|
CWE-200
|
Medium
|
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-14181)
|
CVE-2020-14181
CWE-200
|
CWE-200
|
Medium
|
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-36289)
|
CVE-2020-36289
CWE-200
|
CWE-200
|
Medium
|
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-39118)
|
CVE-2021-39118
CWE-200
|
CWE-200
|
Medium
|
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-39125)
|
CVE-2021-39125
CWE-200
|
CWE-200
|
Medium
|
Atlassian Jira Improper Authentication Vulnerability (CVE-2019-20412)
|
CVE-2019-20412
CWE-287
|
CWE-287
|
Medium
|
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-39119)
|
CVE-2021-39119
CWE-287
|
CWE-287
|
Medium
|
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-41308)
|
CVE-2021-41308
CWE-287
|
CWE-287
|
Medium
|
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-43946)
|
CVE-2021-43946
CWE-287
|
CWE-287
|
Medium
|
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-43950)
|
CVE-2021-43950
CWE-287
|
CWE-287
|
Medium
|
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-6531)
|
CVE-2008-6531
CWE-94
|
CWE-94
|
Medium
|
Atlassian Jira Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-2313)
|
CVE-2014-2313
CWE-22
|
CWE-22
|
Medium
|
Atlassian Jira Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-2314)
|
CVE-2014-2314
CWE-22
|
CWE-22
|
Medium
|
Atlassian Jira Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-29453)
|
CVE-2020-29453
CWE-22
|
CWE-22
|
Medium
|
Atlassian Jira Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-26086)
|
CVE-2021-26086
CWE-22
|
CWE-22
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6617)
|
CVE-2007-6617
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6831)
|
CVE-2008-6831
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1164)
|
CVE-2010-1164
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1500)
|
CVE-2012-1500
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5319)
|
CVE-2013-5319
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4318)
|
CVE-2016-4318
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6285)
|
CVE-2016-6285
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14594)
|
CVE-2017-14594
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-16863)
|
CVE-2017-16863
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-16864)
|
CVE-2017-16864
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18039)
|
CVE-2017-18039
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18097)
|
CVE-2017-18097
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18098)
|
CVE-2017-18098
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18100)
|
CVE-2017-18100
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18102)
|
CVE-2017-18102
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5230)
|
CVE-2018-5230
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5232)
|
CVE-2018-5232
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13387)
|
CVE-2018-13387
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13395)
|
CVE-2018-13395
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13403)
|
CVE-2018-13403
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20232)
|
CVE-2018-20232
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20239)
|
CVE-2018-20239
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20824)
|
CVE-2018-20824
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20827)
|
CVE-2018-20827
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3400)
|
CVE-2019-3400
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3402)
|
CVE-2019-3402
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8444)
|
CVE-2019-8444
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8450)
|
CVE-2019-8450
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11584)
|
CVE-2019-11584
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14996)
|
CVE-2019-14996
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20414)
|
CVE-2019-20414
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20416)
|
CVE-2019-20416
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20900)
|
CVE-2019-20900
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4021)
|
CVE-2020-4021
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4022)
|
CVE-2020-4022
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4024)
|
CVE-2020-4024
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4025)
|
CVE-2020-4025
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14164)
|
CVE-2020-14164
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14166)
|
CVE-2020-14166
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14169)
|
CVE-2020-14169
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14173)
|
CVE-2020-14173
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14184)
|
CVE-2020-14184
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36234)
|
CVE-2020-36234
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36236)
|
CVE-2020-36236
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36288)
|
CVE-2020-36288
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26078)
|
CVE-2021-26078
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26079)
|
CVE-2021-26079
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26080)
|
CVE-2021-26080
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26082)
|
CVE-2021-26082
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26083)
|
CVE-2021-26083
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39111)
|
CVE-2021-39111
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39117)
|
CVE-2021-39117
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41304)
|
CVE-2021-41304
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43945)
|
CVE-2021-43945
CWE-707
|
CWE-707
|
Medium
|
Atlassian Jira Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-14193)
|
CVE-2020-14193
CWE-138
|
CWE-138
|
Medium
|
Atlassian Jira Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-26069)
|
CVE-2021-26069
CWE-138
|
CWE-138
|
Medium
|
Atlassian Jira Improper Privilege Management Vulnerability (CVE-2018-13400)
|
CVE-2018-13400
CWE-269
|
CWE-269
|
Medium
|
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2018-20826)
|
CVE-2018-20826
CWE-863
|
CWE-863
|
Medium
|
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2019-3401)
|
CVE-2019-3401
CWE-863
|
CWE-863
|
Medium
|
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2019-3403)
|
CVE-2019-3403
CWE-863
|
CWE-863
|
Medium
|
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2019-8446)
|
CVE-2019-8446
CWE-863
|
CWE-863
|
Medium
|
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2020-36238)
|
CVE-2020-36238
CWE-863
|
CWE-863
|
Medium
|
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2020-36287)
|
CVE-2020-36287
CWE-863
|
CWE-863
|
Medium
|
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2021-43948)
|
CVE-2021-43948
CWE-863
|
CWE-863
|
Medium
|
Atlassian Jira Incorrect Default Permissions Vulnerability (CVE-2019-14995)
|
CVE-2019-14995
CWE-276
|
CWE-276
|
Medium
|
Atlassian Jira Incorrect Default Permissions Vulnerability (CVE-2019-20106)
|
CVE-2019-20106
CWE-276
|
CWE-276
|
Medium
|
Atlassian Jira Missing Authentication for Critical Function Vulnerability (CVE-2019-8449)
|
CVE-2019-8449
CWE-306
|
CWE-306
|
Medium
|
Atlassian Jira Missing Authorization Vulnerability (CVE-2017-18101)
|
CVE-2017-18101
CWE-862
|
CWE-862
|
Medium
|
Atlassian Jira Missing Authorization Vulnerability (CVE-2019-8445)
|
CVE-2019-8445
CWE-862
|
CWE-862
|
Medium
|
Atlassian Jira Missing Authorization Vulnerability (CVE-2019-15013)
|
CVE-2019-15013
CWE-862
|
CWE-862
|
Medium
|
Atlassian Jira Missing Authorization Vulnerability (CVE-2019-20407)
|
CVE-2019-20407
CWE-862
|
CWE-862
|
Medium
|
Atlassian Jira Missing Authorization Vulnerability (CVE-2020-14185)
|
CVE-2020-14185
CWE-862
|
CWE-862
|
Medium
|
Atlassian Jira Observable Discrepancy Vulnerability (CVE-2020-4028)
|
CVE-2020-4028
CWE-203
|
CWE-203
|
Medium
|
Atlassian Jira Other Vulnerability (CVE-2006-3339)
|
CVE-2006-3339
|
|
Medium
|
Atlassian Jira Other Vulnerability (CVE-2007-6618)
|
CVE-2007-6618
|
|
Medium
|
Atlassian Jira Other Vulnerability (CVE-2019-14997)
|
CVE-2019-14997
|
|
Medium
|
Atlassian Jira Other Vulnerability (CVE-2019-20101)
|
CVE-2019-20101
|
|
Medium
|
Atlassian Jira Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2928)
|
CVE-2012-2928
CWE-264
|
CWE-264
|
Medium
|
Atlassian Jira Server-Side Request Forgery (SSRF) Vulnerability (CVE-2017-16865)
|
CVE-2017-16865
CWE-918
|
CWE-918
|
Medium
|
Atlassian Jira Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-13404)
|
CVE-2018-13404
CWE-918
|
CWE-918
|
Medium
|
Atlassian Jira Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-8451)
|
CVE-2019-8451
CWE-918
|
CWE-918
|
Medium
|
Atlassian Jira Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-20408)
|
CVE-2019-20408
CWE-918
|
CWE-918
|
Medium
|
Atlassian Jira Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-20897)
|
CVE-2019-20897
CWE-434
|
CWE-434
|
Medium
|
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-13401)
|
CVE-2018-13401
CWE-601
|
CWE-601
|
Medium
|
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-13402)
|
CVE-2018-13402
CWE-601
|
CWE-601
|
Medium
|
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-11585)
|
CVE-2019-11585
CWE-601
|
CWE-601
|
Medium
|
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-11589)
|
CVE-2019-11589
CWE-601
|
CWE-601
|
Medium
|
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-20417)
|
CVE-2019-20417
CWE-601
|
CWE-601
|
Medium
|
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-20901)
|
CVE-2019-20901
CWE-601
|
CWE-601
|
Medium
|
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-39112)
|
CVE-2021-39112
CWE-601
|
CWE-601
|
Medium
|
ATutor Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3706)
|
CVE-2011-3706
CWE-200
|
CWE-200
|
Medium
|
ATutor Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-3368)
|
CVE-2008-3368
CWE-94
|
CWE-94
|
Medium
|
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0828)
|
CVE-2008-0828
CWE-707
|
CWE-707
|
Medium
|
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6528)
|
CVE-2012-6528
CWE-707
|
CWE-707
|
Medium
|
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6521)
|
CVE-2015-6521
CWE-707
|
CWE-707
|
Medium
|
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7711)
|
CVE-2015-7711
CWE-707
|
CWE-707
|
Medium
|
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6483)
|
CVE-2017-6483
CWE-707
|
CWE-707
|
Medium
|
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14981)
|
CVE-2017-14981
CWE-707
|
CWE-707
|
Medium
|
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7172)
|
CVE-2019-7172
CWE-707
|
CWE-707
|
Medium
|
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23341)
|
CVE-2020-23341
CWE-707
|
CWE-707
|
Medium
|
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-27008)
|
CVE-2023-27008
CWE-707
|
CWE-707
|
Medium
|
ATutor Other Vulnerability (CVE-2014-9752)
|
CVE-2014-9752
|
|
Medium
|
ATutor Other Vulnerability (CVE-2015-7712)
|
CVE-2015-7712
|
|
Medium
|
axios Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-45857)
|
CVE-2023-45857
CWE-352
|
CWE-352
|
Medium
|
axios Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-28168)
|
CVE-2020-28168
CWE-918
|
CWE-918
|
Medium
|
b2evolution Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-7352)
|
CVE-2013-7352
CWE-352
|
CWE-352
|
Medium
|
b2evolution Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3709)
|
CVE-2011-3709
CWE-200
|
CWE-200
|
Medium
|
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-0175)
|
CVE-2007-0175
CWE-707
|
CWE-707
|
Medium
|
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5911)
|
CVE-2012-5911
CWE-707
|
CWE-707
|
Medium
|
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9599)
|
CVE-2014-9599
CWE-707
|
CWE-707
|
Medium
|
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7149)
|
CVE-2016-7149
CWE-707
|
CWE-707
|
Medium
|
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7150)
|
CVE-2016-7150
CWE-707
|
CWE-707
|
Medium
|
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5494)
|
CVE-2017-5494
CWE-707
|
CWE-707
|
Medium
|
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5553)
|
CVE-2017-5553
CWE-707
|
CWE-707
|
Medium
|
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22841)
|
CVE-2020-22841
CWE-707
|
CWE-707
|
Medium
|
b2evolution Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5910)
|
CVE-2012-5910
CWE-138
|
CWE-138
|
Medium
|
b2evolution Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-2945)
|
CVE-2013-2945
CWE-138
|
CWE-138
|
Medium
|
b2evolution Other Vulnerability (CVE-2006-6197)
|
CVE-2006-6197
|
|
Medium
|
b2evolution URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-22840)
|
CVE-2020-22840
CWE-601
|
CWE-601
|
Medium
|
Backbone.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10537)
|
CVE-2016-10537
CWE-707
|
CWE-707
|
Medium
|
Beego Framework Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39391)
|
CVE-2021-39391
CWE-707
|
CWE-707
|
Medium
|
Beego Framework Incorrect Default Permissions Vulnerability (CVE-2019-16355)
|
CVE-2019-16355
CWE-276
|
CWE-276
|
Medium
|
Beego Framework Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2019-16354)
|
CVE-2019-16354
CWE-732
|
CWE-732
|
Medium
|
BeyondTrust Secure Remote Access Base XSS (CVE-2021-31589)
|
CVE-2021-31589
CWE-79
|
CWE-79
|
Medium
|
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10735)
|
CVE-2016-10735
CWE-707
|
CWE-707
|
Medium
|
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14040)
|
CVE-2018-14040
CWE-707
|
CWE-707
|
Medium
|
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14041)
|
CVE-2018-14041
CWE-707
|
CWE-707
|
Medium
|
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14042)
|
CVE-2018-14042
CWE-707
|
CWE-707
|
Medium
|
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20676)
|
CVE-2018-20676
CWE-707
|
CWE-707
|
Medium
|
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20677)
|
CVE-2018-20677
CWE-707
|
CWE-707
|
Medium
|
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8331)
|
CVE-2019-8331
CWE-707
|
CWE-707
|
Medium
|
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-6484)
|
CVE-2024-6484
CWE-707
|
CWE-707
|
Medium
|
Bootstrap Select Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20921)
|
CVE-2019-20921
CWE-707
|
CWE-707
|
Medium
|
Bootstrap Table Access of Resource Using Incompatible Type ('Type Confusion') Vulnerability (CVE-2021-23472)
|
CVE-2021-23472
CWE-843
|
CWE-843
|
Medium
|
Bootstrap Table Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-1726)
|
CVE-2022-1726
CWE-707
|
CWE-707
|
Medium
|
Caddy Web Server Authentication Bypass by Spoofing Vulnerability (CVE-2023-50463)
|
CVE-2023-50463
CWE-290
|
CWE-290
|
Medium
|
Caddy Web Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-28923)
|
CVE-2022-28923
CWE-601
|
CWE-601
|
Medium
|
Caddy Web Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-29718)
|
CVE-2022-29718
CWE-601
|
CWE-601
|
Medium
|
CakePHP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-15400)
|
CVE-2020-15400
CWE-352
|
CWE-352
|
Medium
|
CakePHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3712)
|
CVE-2011-3712
CWE-200
|
CWE-200
|
Medium
|
CakePHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2006-5031)
|
CVE-2006-5031
CWE-22
|
CWE-22
|
Medium
|
CakePHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-4067)
|
CVE-2006-4067
CWE-707
|
CWE-707
|
Medium
|
CakePHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4399)
|
CVE-2012-4399
CWE-264
|
CWE-264
|
Medium
|
Chamilo Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-32925)
|
CVE-2021-32925
CWE-200
|
CWE-200
|
Medium
|
Chamilo Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-38745)
|
CVE-2021-38745
CWE-94
|
CWE-94
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4029)
|
CVE-2012-4029
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0738)
|
CVE-2013-0738
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0739)
|
CVE-2013-0739
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20327)
|
CVE-2018-20327
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20328)
|
CVE-2018-20328
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1000015)
|
CVE-2019-1000015
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23126)
|
CVE-2020-23126
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26746)
|
CVE-2021-26746
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35415)
|
CVE-2021-35415
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37389)
|
CVE-2021-37389
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37390)
|
CVE-2021-37390
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37391)
|
CVE-2021-37391
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43687)
|
CVE-2021-43687
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-27422)
|
CVE-2022-27422
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-27425)
|
CVE-2022-27425
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31799)
|
CVE-2023-31799
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31800)
|
CVE-2023-31800
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31801)
|
CVE-2023-31801
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31802)
|
CVE-2023-31802
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31803)
|
CVE-2023-31803
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31804)
|
CVE-2023-31804
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31805)
|
CVE-2023-31805
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31806)
|
CVE-2023-31806
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31807)
|
CVE-2023-31807
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-34961)
|
CVE-2023-34961
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37061)
|
CVE-2023-37061
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37062)
|
CVE-2023-37062
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37063)
|
CVE-2023-37063
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37064)
|
CVE-2023-37064
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37065)
|
CVE-2023-37065
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37066)
|
CVE-2023-37066
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37067)
|
CVE-2023-37067
CWE-707
|
CWE-707
|
Medium
|
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-6787)
|
CVE-2013-6787
CWE-138
|
CWE-138
|
Medium
|
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39582)
|
CVE-2023-39582
CWE-138
|
CWE-138
|
Medium
|
Chamilo Improper Privilege Management Vulnerability (CVE-2020-23128)
|
CVE-2020-23128
CWE-269
|
CWE-269
|
Medium
|
Chamilo Missing Authorization Vulnerability (CVE-2019-1000017)
|
CVE-2019-1000017
CWE-862
|
CWE-862
|
Medium
|
Chamilo Other Vulnerability (CVE-2023-34958)
|
CVE-2023-34958
|
|
Medium
|
Chamilo Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-34959)
|
CVE-2023-34959
CWE-918
|
CWE-918
|
Medium
|
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-4220)
|
CVE-2023-4220
CWE-434
|
CWE-434
|
Medium
|
Chamilo URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-9540)
|
CVE-2015-9540
CWE-601
|
CWE-601
|
Medium
|
Cherokee Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-2191)
|
CVE-2011-2191
CWE-352
|
CWE-352
|
Medium
|
Cherokee Improper Authentication Vulnerability (CVE-2014-4668)
|
CVE-2014-4668
CWE-287
|
CWE-287
|
Medium
|
Cherokee Improper Input Validation Vulnerability (CVE-2009-4489)
|
CVE-2009-4489
CWE-20
|
CWE-20
|
Medium
|
CherryPy Other Vulnerability (CVE-2006-0847)
|
CVE-2006-0847
|
|
Medium
|
Cisco RV Series Authentication Bypass (CVE-2021-1472)
|
CVE-2021-1472
CWE-119
|
CWE-119
|
Medium
|
Citrix ADC NetScaler Local File Inclusion (CVE-2020-8193)
|
CVE-2020-8193
CWE-284
|
CWE-284
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5191)
|
CVE-2014-5191
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17960)
|
CVE-2018-17960
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9281)
|
CVE-2020-9281
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9440)
|
CVE-2020-9440
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-27193)
|
CVE-2020-27193
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32808)
|
CVE-2021-32808
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32809)
|
CVE-2021-32809
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37695)
|
CVE-2021-37695
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41164)
|
CVE-2021-41164
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41165)
|
CVE-2021-41165
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-24728)
|
CVE-2022-24728
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-48110)
|
CVE-2022-48110
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28439)
|
CVE-2023-28439
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-24815)
|
CVE-2024-24815
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-24816)
|
CVE-2024-24816
CWE-707
|
CWE-707
|
Medium
|
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-43407)
|
CVE-2024-43407
CWE-707
|
CWE-707
|
Medium
|
CKEditor Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2021-26271)
|
CVE-2021-26271
CWE-829
|
CWE-829
|
Medium
|
CKEditor Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2021-26272)
|
CVE-2021-26272
CWE-829
|
CWE-829
|
Medium
|
Claroline Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3262)
|
CVE-2008-3262
CWE-352
|
CWE-352
|
Medium
|
Claroline Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3716)
|
CVE-2011-3716
CWE-200
|
CWE-200
|
Medium
|
Claroline Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-4844)
|
CVE-2006-4844
CWE-94
|
CWE-94
|
Medium
|
Claroline Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3261)
|
CVE-2008-3261
CWE-59
|
CWE-59
|
Medium
|
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3260)
|
CVE-2008-3260
CWE-707
|
CWE-707
|
Medium
|
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3315)
|
CVE-2008-3315
CWE-707
|
CWE-707
|
Medium
|
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1907)
|
CVE-2009-1907
CWE-707
|
CWE-707
|
Medium
|
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6267)
|
CVE-2013-6267
CWE-707
|
CWE-707
|
Medium
|
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37160)
|
CVE-2022-37160
CWE-707
|
CWE-707
|
Medium
|
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37161)
|
CVE-2022-37161
CWE-707
|
CWE-707
|
Medium
|
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37162)
|
CVE-2022-37162
CWE-707
|
CWE-707
|
Medium
|
Claroline Other Vulnerability (CVE-2005-1374)
|
CVE-2005-1374
|
|
Medium
|
Claroline Other Vulnerability (CVE-2006-1595)
|
CVE-2006-1595
|
|
Medium
|
Claroline Other Vulnerability (CVE-2006-2284)
|
CVE-2006-2284
|
|
Medium
|
Claroline Other Vulnerability (CVE-2006-2868)
|
CVE-2006-2868
|
|
Medium
|
Claroline Other Vulnerability (CVE-2006-3257)
|
CVE-2006-3257
|
|
Medium
|
Claroline Other Vulnerability (CVE-2007-3517)
|
CVE-2007-3517
|
|
Medium
|
ClipBucket Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3717)
|
CVE-2011-3717
CWE-200
|
CWE-200
|
Medium
|
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6642)
|
CVE-2012-6642
CWE-707
|
CWE-707
|
Medium
|
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6644)
|
CVE-2012-6644
CWE-707
|
CWE-707
|
Medium
|
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-4673)
|
CVE-2015-4673
CWE-707
|
CWE-707
|
Medium
|
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4848)
|
CVE-2016-4848
CWE-707
|
CWE-707
|
Medium
|
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-1000307)
|
CVE-2016-1000307
CWE-707
|
CWE-707
|
Medium
|
ColdFusion XSS (CVE-2023-44352)
|
CVE-2023-44352
CWE-79
|
CWE-79
|
Medium
|
Collabtive Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-5285)
|
CVE-2010-5285
CWE-352
|
CWE-352
|
Medium
|
Collabtive Improper Input Validation Vulnerability (CVE-2012-2670)
|
CVE-2012-2670
CWE-20
|
CWE-20
|
Medium
|
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5284)
|
CVE-2010-5284
CWE-707
|
CWE-707
|
Medium
|
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3247)
|
CVE-2014-3247
CWE-707
|
CWE-707
|
Medium
|
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8935)
|
CVE-2019-8935
CWE-707
|
CWE-707
|
Medium
|
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13655)
|
CVE-2020-13655
CWE-707
|
CWE-707
|
Medium
|
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3298)
|
CVE-2021-3298
CWE-707
|
CWE-707
|
Medium
|
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-46240)
|
CVE-2024-46240
CWE-707
|
CWE-707
|
Medium
|
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-48706)
|
CVE-2024-48706
CWE-707
|
CWE-707
|
Medium
|
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-48707)
|
CVE-2024-48707
CWE-707
|
CWE-707
|
Medium
|
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-48708)
|
CVE-2024-48708
CWE-707
|
CWE-707
|
Medium
|
Collabtive Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-6872)
|
CVE-2013-6872
CWE-138
|
CWE-138
|
Medium
|
Collabtive Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3246)
|
CVE-2014-3246
CWE-138
|
CWE-138
|
Medium
|
concrete5 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-8082)
|
CVE-2017-8082
CWE-352
|
CWE-352
|
Medium
|
concrete5 CVE-2020-14961 Vulnerability (CVE-2020-14961)
|
CVE-2020-14961
|
|
Medium
|
concrete5 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-5107)
|
CVE-2014-5107
CWE-200
|
CWE-200
|
Medium
|
concrete5 Improper Input Validation Vulnerability (CVE-2017-18195)
|
CVE-2017-18195
CWE-20
|
CWE-20
|
Medium
|
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5181)
|
CVE-2012-5181
CWE-707
|
CWE-707
|
Medium
|
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5108)
|
CVE-2014-5108
CWE-707
|
CWE-707
|
Medium
|
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9526)
|
CVE-2014-9526
CWE-707
|
CWE-707
|
Medium
|
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2250)
|
CVE-2015-2250
CWE-707
|
CWE-707
|
Medium
|
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3989)
|
CVE-2015-3989
CWE-707
|
CWE-707
|
Medium
|
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-4721)
|
CVE-2015-4721
CWE-707
|
CWE-707
|
Medium
|
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6905)
|
CVE-2017-6905
CWE-707
|
CWE-707
|
Medium
|
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6908)
|
CVE-2017-6908
CWE-707
|
CWE-707
|
Medium
|
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7725)
|
CVE-2017-7725
CWE-707
|
CWE-707
|
Medium
|
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19146)
|
CVE-2018-19146
CWE-707
|
CWE-707
|
Medium
|
Contao Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-1297)
|
CVE-2012-1297
CWE-352
|
CWE-352
|
Medium
|
Contao CVE-2018-20028 Vulnerability (CVE-2018-20028)
|
CVE-2018-20028
|
|
Medium
|
Contao CVE-2024-28234 Vulnerability (CVE-2024-28234)
|
CVE-2024-28234
|
|
Medium
|
Contao CVE-2024-28235 Vulnerability (CVE-2024-28235)
|
CVE-2024-28235
|
|
Medium
|
Contao Improper Encoding or Escaping of Output Vulnerability (CVE-2019-19714)
|
CVE-2019-19714
CWE-116
|
CWE-116
|
Medium
|
Contao Improper Input Validation Vulnerability (CVE-2020-25768)
|
CVE-2020-25768
CWE-20
|
CWE-20
|
Medium
|
Contao Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-0269)
|
CVE-2015-0269
CWE-22
|
CWE-22
|
Medium
|
Contao Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-29200)
|
CVE-2023-29200
CWE-22
|
CWE-22
|
Medium
|
Contao Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2024-45604)
|
CVE-2024-45604
CWE-22
|
CWE-22
|
Medium
|
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0508)
|
CVE-2011-0508
CWE-707
|
CWE-707
|
Medium
|
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4335)
|
CVE-2011-4335
CWE-707
|
CWE-707
|
Medium
|
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5478)
|
CVE-2018-5478
CWE-707
|
CWE-707
|
Medium
|
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10125)
|
CVE-2018-10125
CWE-707
|
CWE-707
|
Medium
|
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35210)
|
CVE-2021-35210
CWE-707
|
CWE-707
|
Medium
|
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35955)
|
CVE-2021-35955
CWE-707
|
CWE-707
|
Medium
|
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-24899)
|
CVE-2022-24899
CWE-707
|
CWE-707
|
Medium
|
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-36806)
|
CVE-2023-36806
CWE-707
|
CWE-707
|
Medium
|
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-28190)
|
CVE-2024-28190
CWE-707
|
CWE-707
|
Medium
|
Contao Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2024-28191)
|
CVE-2024-28191
CWE-138
|
CWE-138
|
Medium
|
Contao Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2024-45612)
|
CVE-2024-45612
CWE-138
|
CWE-138
|
Medium
|
Contao Incorrect Default Permissions Vulnerability (CVE-2019-19712)
|
CVE-2019-19712
CWE-276
|
CWE-276
|
Medium
|
Coppermine Cross-site Scripting (XSS) Vulnerability (CVE-2018-14478)
|
CVE-2018-14478
|
|
Medium
|
Coppermine Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-7187)
|
CVE-2008-7187
CWE-200
|
CWE-200
|
Medium
|
Coppermine Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3722)
|
CVE-2011-3722
CWE-200
|
CWE-200
|
Medium
|
Coppermine Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1614)
|
CVE-2012-1614
CWE-200
|
CWE-200
|
Medium
|
Coppermine Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3923)
|
CVE-2015-3923
CWE-200
|
CWE-200
|
Medium
|
Coppermine Improper Authentication Vulnerability (CVE-2005-3979)
|
CVE-2005-3979
CWE-287
|
CWE-287
|
Medium
|
Coppermine Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4667)
|
CVE-2010-4667
CWE-707
|
CWE-707
|
Medium
|
Coppermine Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4693)
|
CVE-2010-4693
CWE-707
|
CWE-707
|
Medium
|
Coppermine Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2476)
|
CVE-2011-2476
CWE-707
|
CWE-707
|
Medium
|
Coppermine Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-4612)
|
CVE-2014-4612
CWE-707
|
CWE-707
|
Medium
|
Coppermine Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0504)
|
CVE-2008-0504
CWE-138
|
CWE-138
|
Medium
|
Coppermine Multiple Cross-site Scripting (XSS) Vulnerabilities (CVE-2015-6528)
|
CVE-2015-6528
|
|
Medium
|
Coppermine Open Redirection Vulnerability (CVE-2015-3922)
|
CVE-2015-3922
|
|
Medium
|
Coppermine Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-7186)
|
CVE-2008-7186
CWE-264
|
CWE-264
|
Medium
|
cPanel XSS (CVE-2023-29489)
|
CVE-2023-29489
CWE-79
|
CWE-79
|
Medium
|
Craft CMS CVE-2017-8383 Vulnerability (CVE-2017-8383)
|
CVE-2017-8383
|
|
Medium
|
Craft CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-14280)
|
CVE-2019-14280
CWE-200
|
CWE-200
|
Medium
|
Craft CMS Files or Directories Accessible to External Parties Vulnerability (CVE-2024-52292)
|
CVE-2024-52292
CWE-552
|
CWE-552
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-8052)
|
CVE-2017-8052
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-8384)
|
CVE-2017-8384
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9516)
|
CVE-2017-9516
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20418)
|
CVE-2018-20418
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-9554)
|
CVE-2019-9554
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12823)
|
CVE-2019-12823
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17496)
|
CVE-2019-17496
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-19626)
|
CVE-2020-19626
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27902)
|
CVE-2021-27902
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32470)
|
CVE-2021-32470
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28378)
|
CVE-2022-28378
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37246)
|
CVE-2022-37246
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37247)
|
CVE-2022-37247
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37248)
|
CVE-2022-37248
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37250)
|
CVE-2022-37250
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37251)
|
CVE-2022-37251
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2817)
|
CVE-2023-2817
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-23927)
|
CVE-2023-23927
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-30177)
|
CVE-2023-30177
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31144)
|
CVE-2023-31144
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33194)
|
CVE-2023-33194
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33195)
|
CVE-2023-33195
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33196)
|
CVE-2023-33196
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33197)
|
CVE-2023-33197
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33495)
|
CVE-2023-33495
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-36259)
|
CVE-2023-36259
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-45406)
|
CVE-2024-45406
CWE-707
|
CWE-707
|
Medium
|
Craft CMS Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2017-8385)
|
CVE-2017-8385
CWE-640
|
CWE-640
|
Medium
|
CrushFTP Server Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2017-14037)
|
CVE-2017-14037
CWE-707
|
CWE-707
|
Medium
|
CrushFTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14036)
|
CVE-2017-14036
CWE-707
|
CWE-707
|
Medium
|
CrushFTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-44076)
|
CVE-2021-44076
CWE-707
|
CWE-707
|
Medium
|
CrushFTP Server Improper Validation of Integrity Check Value Vulnerability (CVE-2023-48795)
|
CVE-2023-48795
CWE-354
|
CWE-354
|
Medium
|
CrushFTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-14038)
|
CVE-2017-14038
CWE-601
|
CWE-601
|
Medium
|
CrushFTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-18288)
|
CVE-2018-18288
CWE-601
|
CWE-601
|
Medium
|
CubeCart Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3724)
|
CVE-2011-3724
CWE-200
|
CWE-200
|
Medium
|
CubeCart Improper Access Control Vulnerability (CVE-2015-6928)
|
CVE-2015-6928
CWE-284
|
CWE-284
|
Medium
|
CubeCart Improper Authentication Vulnerability (CVE-2014-2341)
|
CVE-2014-2341
CWE-287
|
CWE-287
|
Medium
|
CubeCart Improper Input Validation Vulnerability (CVE-2012-0865)
|
CVE-2012-0865
CWE-20
|
CWE-20
|
Medium
|
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-2090)
|
CVE-2017-2090
CWE-22
|
CWE-22
|
Medium
|
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-2098)
|
CVE-2017-2098
CWE-22
|
CWE-22
|
Medium
|
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-2117)
|
CVE-2017-2117
CWE-22
|
CWE-22
|
Medium
|
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-42428)
|
CVE-2023-42428
CWE-22
|
CWE-22
|
Medium
|
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-47283)
|
CVE-2023-47283
CWE-22
|
CWE-22
|
Medium
|
CubeCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1550)
|
CVE-2008-1550
CWE-707
|
CWE-707
|
Medium
|
CubeCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20703)
|
CVE-2018-20703
CWE-707
|
CWE-707
|
Medium
|
CubeCart Session Fixation Vulnerability (CVE-2021-33394)
|
CVE-2021-33394
CWE-384
|
CWE-384
|
Medium
|
datatables Cross-site Scripting (XSS) Vulnerability (CVE-2015-6584)
|
CVE-2015-6584
|
|
Medium
|
DataTables Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23445)
|
CVE-2021-23445
CWE-707
|
CWE-707
|
Medium
|
DataTables Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36713)
|
CVE-2021-36713
CWE-707
|
CWE-707
|
Medium
|
Django Cleartext Transmission of Sensitive Information Vulnerability (CVE-2019-12781)
|
CVE-2019-12781
CWE-319
|
CWE-319
|
Medium
|
Django Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-0696)
|
CVE-2011-0696
CWE-352
|
CWE-352
|
Medium
|
Django Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4140)
|
CVE-2011-4140
CWE-352
|
CWE-352
|
Medium
|
Django CVE-2014-1418 Vulnerability (CVE-2014-1418)
|
CVE-2014-1418
|
|
Medium
|
Django CVE-2024-45231 Vulnerability (CVE-2024-45231)
|
CVE-2024-45231
|
|
Medium
|
Django DEPRECATED: Code Vulnerability (CVE-2015-0219)
|
CVE-2015-0219
|
|
Medium
|
Django DEPRECATED: Code Vulnerability (CVE-2015-0222)
|
CVE-2015-0222
|
|
Medium
|
Django Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-0305)
|
CVE-2013-0305
CWE-200
|
CWE-200
|
Medium
|
Django Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8213)
|
CVE-2015-8213
CWE-200
|
CWE-200
|
Medium
|
Django Improper Access Control Vulnerability (CVE-2016-2048)
|
CVE-2016-2048
CWE-284
|
CWE-284
|
Medium
|
Django Improper Authentication Vulnerability (CVE-2013-1443)
|
CVE-2013-1443
CWE-287
|
CWE-287
|
Medium
|
Django Improper Authentication Vulnerability (CVE-2014-0482)
|
CVE-2014-0482
CWE-287
|
CWE-287
|
Medium
|
Django Improper Certificate Validation Vulnerability (CVE-2020-13254)
|
CVE-2020-13254
CWE-295
|
CWE-295
|
Medium
|
Django Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-0472)
|
CVE-2014-0472
CWE-94
|
CWE-94
|
Medium
|
Django Improper Input Validation Vulnerability (CVE-2010-4535)
|
CVE-2010-4535
CWE-20
|
CWE-20
|
Medium
|
Django Improper Input Validation Vulnerability (CVE-2011-4136)
|
CVE-2011-4136
CWE-20
|
CWE-20
|
Medium
|
Django Improper Input Validation Vulnerability (CVE-2011-4138)
|
CVE-2011-4138
CWE-20
|
CWE-20
|
Medium
|
Django Improper Input Validation Vulnerability (CVE-2011-4139)
|
CVE-2011-4139
CWE-20
|
CWE-20
|
Medium
|
Django Improper Input Validation Vulnerability (CVE-2012-3443)
|
CVE-2012-3443
CWE-20
|
CWE-20
|
Medium
|
Django Improper Input Validation Vulnerability (CVE-2012-4520)
|
CVE-2012-4520
CWE-20
|
CWE-20
|
Medium
|
Django Improper Input Validation Vulnerability (CVE-2014-0480)
|
CVE-2014-0480
CWE-20
|
CWE-20
|
Medium
|
Django Improper Input Validation Vulnerability (CVE-2014-3730)
|
CVE-2014-3730
CWE-20
|
CWE-20
|
Medium
|
Django Improper Input Validation Vulnerability (CVE-2015-5144)
|
CVE-2015-5144
CWE-20
|
CWE-20
|
Medium
|
Django Improper Input Validation Vulnerability (CVE-2019-3498)
|
CVE-2019-3498
CWE-20
|
CWE-20
|
Medium
|
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-4315)
|
CVE-2013-4315
CWE-22
|
CWE-22
|
Medium
|
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-3281)
|
CVE-2021-3281
CWE-22
|
CWE-22
|
Medium
|
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-28658)
|
CVE-2021-28658
CWE-22
|
CWE-22
|
Medium
|
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-45452)
|
CVE-2021-45452
CWE-22
|
CWE-22
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3082)
|
CVE-2010-3082
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0697)
|
CVE-2011-0697
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3442)
|
CVE-2012-3442
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4249)
|
CVE-2013-4249
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6044)
|
CVE-2013-6044
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0220)
|
CVE-2015-0220
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2241)
|
CVE-2015-2241
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2317)
|
CVE-2015-2317
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6186)
|
CVE-2016-6186
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12794)
|
CVE-2017-12794
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12308)
|
CVE-2019-12308
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13596)
|
CVE-2020-13596
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32052)
|
CVE-2021-32052
CWE-707
|
CWE-707
|
Medium
|
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-22818)
|
CVE-2022-22818
CWE-707
|
CWE-707
|
Medium
|
Django Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-3444)
|
CVE-2012-3444
CWE-119
|
CWE-119
|
Medium
|
Django Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-23336)
|
CVE-2021-23336
CWE-444
|
CWE-444
|
Medium
|
Django Incorrect Default Permissions Vulnerability (CVE-2019-19118)
|
CVE-2019-19118
CWE-276
|
CWE-276
|
Medium
|
Django Incorrect Regular Expression Vulnerability (CVE-2018-7536)
|
CVE-2018-7536
CWE-185
|
CWE-185
|
Medium
|
Django Incorrect Regular Expression Vulnerability (CVE-2018-7537)
|
CVE-2018-7537
CWE-185
|
CWE-185
|
Medium
|
Django Insufficiently Protected Credentials Vulnerability (CVE-2018-16984)
|
CVE-2018-16984
CWE-522
|
CWE-522
|
Medium
|
Django Numeric Errors Vulnerability (CVE-2013-0306)
|
CVE-2013-0306
|
|
Medium
|
Django Other Vulnerability (CVE-2009-3695)
|
CVE-2009-3695
|
|
Medium
|
Django Other Vulnerability (CVE-2015-3982)
|
CVE-2015-3982
|
|
Medium
|
Django Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-4534)
|
CVE-2010-4534
CWE-264
|
CWE-264
|
Medium
|
Django Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0473)
|
CVE-2014-0473
CWE-264
|
CWE-264
|
Medium
|
Django Resource Management Errors Vulnerability (CVE-2011-4137)
|
CVE-2011-4137
|
|
Medium
|
Django Resource Management Errors Vulnerability (CVE-2014-0481)
|
CVE-2014-0481
|
|
Medium
|
Django Resource Management Errors Vulnerability (CVE-2015-0221)
|
CVE-2015-0221
|
|
Medium
|
Django Resource Management Errors Vulnerability (CVE-2015-2316)
|
CVE-2015-2316
|
|
Medium
|
Django Resource Management Errors Vulnerability (CVE-2015-5963)
|
CVE-2015-5963
|
|
Medium
|
Django Resource Management Errors Vulnerability (CVE-2015-5964)
|
CVE-2015-5964
|
|
Medium
|
Django URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-7233)
|
CVE-2017-7233
CWE-601
|
CWE-601
|
Medium
|
Django URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-7234)
|
CVE-2017-7234
CWE-601
|
CWE-601
|
Medium
|
Django URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-14574)
|
CVE-2018-14574
CWE-601
|
CWE-601
|
Medium
|
Dolibarr Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-3991)
|
CVE-2021-3991
CWE-639
|
CWE-639
|
Medium
|
Dolibarr Improper Authentication Vulnerability (CVE-2017-8879)
|
CVE-2017-8879
CWE-287
|
CWE-287
|
Medium
|
Dolibarr Improper Input Validation Vulnerability (CVE-2022-0174)
|
CVE-2022-0174
CWE-20
|
CWE-20
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4329)
|
CVE-2011-4329
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4814)
|
CVE-2011-4814
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2092)
|
CVE-2013-2092
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3991)
|
CVE-2014-3991
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3935)
|
CVE-2015-3935
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8685)
|
CVE-2015-8685
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-1912)
|
CVE-2016-1912
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7887)
|
CVE-2017-7887
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9838)
|
CVE-2017-9838
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14239)
|
CVE-2017-14239
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14241)
|
CVE-2017-14241
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17971)
|
CVE-2017-17971
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18259)
|
CVE-2017-18259
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000509)
|
CVE-2017-1000509
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10095)
|
CVE-2018-10095
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16808)
|
CVE-2018-16808
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19799)
|
CVE-2018-19799
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19992)
|
CVE-2018-19992
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19993)
|
CVE-2018-19993
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19995)
|
CVE-2018-19995
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11199)
|
CVE-2019-11199
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16197)
|
CVE-2019-16197
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16685)
|
CVE-2019-16685
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16686)
|
CVE-2019-16686
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16687)
|
CVE-2019-16687
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16688)
|
CVE-2019-16688
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17223)
|
CVE-2019-17223
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17576)
|
CVE-2019-17576
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17577)
|
CVE-2019-17577
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17578)
|
CVE-2019-17578
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-19206)
|
CVE-2019-19206
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-19210)
|
CVE-2019-19210
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-19211)
|
CVE-2019-19211
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1010016)
|
CVE-2019-1010016
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7994)
|
CVE-2020-7994
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7996)
|
CVE-2020-7996
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9016)
|
CVE-2020-9016
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11823)
|
CVE-2020-11823
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13094)
|
CVE-2020-13094
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13239)
|
CVE-2020-13239
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13828)
|
CVE-2020-13828
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14475)
|
CVE-2020-14475
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33618)
|
CVE-2021-33618
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42220)
|
CVE-2021-42220
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2060)
|
CVE-2022-2060
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-22293)
|
CVE-2022-22293
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-30875)
|
CVE-2022-30875
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5323)
|
CVE-2023-5323
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5842)
|
CVE-2023-5842
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23817)
|
CVE-2024-23817
CWE-707
|
CWE-707
|
Medium
|
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4802)
|
CVE-2011-4802
CWE-138
|
CWE-138
|
Medium
|
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3992)
|
CVE-2014-3992
CWE-138
|
CWE-138
|
Medium
|
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-7137)
|
CVE-2014-7137
CWE-138
|
CWE-138
|
Medium
|
Dolibarr Improper Privilege Management Vulnerability (CVE-2020-14201)
|
CVE-2020-14201
CWE-269
|
CWE-269
|
Medium
|
Dolibarr Incorrect Authorization Vulnerability (CVE-2021-25954)
|
CVE-2021-25954
CWE-863
|
CWE-863
|
Medium
|
Dolibarr Incorrect Authorization Vulnerability (CVE-2022-0731)
|
CVE-2022-0731
CWE-863
|
CWE-863
|
Medium
|
Dolibarr Incorrect Default Permissions Vulnerability (CVE-2020-13240)
|
CVE-2020-13240
CWE-276
|
CWE-276
|
Medium
|
Dolibarr Missing Authorization Vulnerability (CVE-2023-4198)
|
CVE-2023-4198
CWE-862
|
CWE-862
|
Medium
|
Dolibarr Other Vulnerability (CVE-2022-0414)
|
CVE-2022-0414
|
|
Medium
|
Dolibarr Other Vulnerability (CVE-2022-0746)
|
CVE-2022-0746
|
|
Medium
|
Dolphin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-4333)
|
CVE-2014-4333
CWE-352
|
CWE-352
|
Medium
|
Dolphin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3728)
|
CVE-2011-3728
CWE-200
|
CWE-200
|
Medium
|
Dolphin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0873)
|
CVE-2012-0873
CWE-707
|
CWE-707
|
Medium
|
Dolphin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27969)
|
CVE-2021-27969
CWE-707
|
CWE-707
|
Medium
|
Dolphin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3810)
|
CVE-2014-3810
CWE-138
|
CWE-138
|
Medium
|
Dolphin Other Vulnerability (CVE-2006-4189)
|
CVE-2006-4189
|
|
Medium
|
Dolphin Other Vulnerability (CVE-2006-5410)
|
CVE-2006-5410
|
|
Medium
|
DOMPurify Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16728)
|
CVE-2019-16728
CWE-707
|
CWE-707
|
Medium
|
DOMPurify Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-26870)
|
CVE-2020-26870
CWE-707
|
CWE-707
|
Medium
|
DOMPurify URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-25155)
|
CVE-2019-25155
CWE-601
|
CWE-601
|
Medium
|
Dotclear Improper Authentication Vulnerability (CVE-2014-3781)
|
CVE-2014-3781
CWE-287
|
CWE-287
|
Medium
|
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0933)
|
CVE-2009-0933
CWE-707
|
CWE-707
|
Medium
|
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1039)
|
CVE-2012-1039
CWE-707
|
CWE-707
|
Medium
|
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5316)
|
CVE-2014-5316
CWE-707
|
CWE-707
|
Medium
|
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5651)
|
CVE-2015-5651
CWE-707
|
CWE-707
|
Medium
|
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8831)
|
CVE-2015-8831
CWE-707
|
CWE-707
|
Medium
|
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6523)
|
CVE-2016-6523
CWE-707
|
CWE-707
|
Medium
|
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9891)
|
CVE-2016-9891
CWE-707
|
CWE-707
|
Medium
|
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6446)
|
CVE-2017-6446
CWE-707
|
CWE-707
|
Medium
|
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5689)
|
CVE-2018-5689
CWE-707
|
CWE-707
|
Medium
|
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5690)
|
CVE-2018-5690
CWE-707
|
CWE-707
|
Medium
|
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16358)
|
CVE-2018-16358
CWE-707
|
CWE-707
|
Medium
|
Dotclear Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3783)
|
CVE-2014-3783
CWE-138
|
CWE-138
|
Medium
|
Dotclear Other Vulnerability (CVE-2006-2866)
|
CVE-2006-2866
|
|
Medium
|
Dotclear Other Vulnerability (CVE-2006-3938)
|
CVE-2006-3938
|
|
Medium
|
Dotclear Other Vulnerability (CVE-2007-1989)
|
CVE-2007-1989
|
|
Medium
|
Dotclear Other Vulnerability (CVE-2007-3672)
|
CVE-2007-3672
|
|
Medium
|
Dotclear Other Vulnerability (CVE-2014-3782)
|
CVE-2014-3782
|
|
Medium
|
Dotclear Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1584)
|
CVE-2011-1584
CWE-264
|
CWE-264
|
Medium
|
Dot CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3688)
|
CVE-2016-3688
CWE-200
|
CWE-200
|
Medium
|
Dot CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-3708)
|
CVE-2008-3708
CWE-22
|
CWE-22
|
Medium
|
Dot CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-3188)
|
CVE-2017-3188
CWE-22
|
CWE-22
|
Medium
|
Dot CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-12309)
|
CVE-2019-12309
CWE-22
|
CWE-22
|
Medium
|
Dot CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-45783)
|
CVE-2022-45783
CWE-22
|
CWE-22
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2397)
|
CVE-2008-2397
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-3484)
|
CVE-2013-3484
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-3971)
|
CVE-2016-3971
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5875)
|
CVE-2017-5875
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5876)
|
CVE-2017-5876
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5877)
|
CVE-2017-5877
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6003)
|
CVE-2017-6003
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15219)
|
CVE-2017-15219
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16980)
|
CVE-2018-16980
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19554)
|
CVE-2018-19554
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11846)
|
CVE-2019-11846
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-17542)
|
CVE-2020-17542
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35274)
|
CVE-2020-35274
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35358)
|
CVE-2021-35358
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35360)
|
CVE-2021-35360
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35361)
|
CVE-2021-35361
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-35740)
|
CVE-2022-35740
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37431)
|
CVE-2022-37431
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3042)
|
CVE-2023-3042
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-3938)
|
CVE-2024-3938
CWE-707
|
CWE-707
|
Medium
|
Dot CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1826)
|
CVE-2012-1826
CWE-264
|
CWE-264
|
Medium
|
Dot CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-37033)
|
CVE-2022-37033
CWE-918
|
CWE-918
|
Medium
|
Dot CMS Uncontrolled Recursion Vulnerability (CVE-2022-37034)
|
CVE-2022-37034
CWE-674
|
CWE-674
|
Medium
|
Dot CMS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-17422)
|
CVE-2018-17422
CWE-601
|
CWE-601
|
Medium
|
Drupal 7PK - Security Features Vulnerability (CVE-2016-3168)
|
CVE-2016-3168
|
|
Medium
|
Drupal Credentials Management Errors Vulnerability (CVE-2009-2374)
|
CVE-2009-2374
|
|
Medium
|
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-5594)
|
CVE-2007-5594
CWE-352
|
CWE-352
|
Medium
|
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-6752)
|
CVE-2007-6752
CWE-352
|
CWE-352
|
Medium
|
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-0272)
|
CVE-2008-0272
CWE-352
|
CWE-352
|
Medium
|
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3220)
|
CVE-2008-3220
CWE-352
|
CWE-352
|
Medium
|
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3221)
|
CVE-2008-3221
CWE-352
|
CWE-352
|
Medium
|
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3743)
|
CVE-2008-3743
CWE-352
|
CWE-352
|
Medium
|
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3744)
|
CVE-2008-3744
CWE-352
|
CWE-352
|
Medium
|
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-6532)
|
CVE-2008-6532
CWE-352
|
CWE-352
|
Medium
|
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4066)
|
CVE-2009-4066
CWE-352
|
CWE-352
|
Medium
|
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-0826)
|
CVE-2012-0826
CWE-352
|
CWE-352
|
Medium
|
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-6660)
|
CVE-2015-6660
CWE-352
|
CWE-352
|
Medium
|
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-13674)
|
CVE-2020-13674
CWE-352
|
CWE-352
|
Medium
|
Drupal Cryptographic Issues Vulnerability (CVE-2013-6386)
|
CVE-2013-6386
|
|
Medium
|
Drupal CVE-2007-0626 Vulnerability (CVE-2007-0626)
|
CVE-2007-0626
|
|
Medium
|
Drupal CVE-2008-1729 Vulnerability (CVE-2008-1729)
|
CVE-2008-1729
|
|
Medium
|
Drupal CVE-2009-1576 Vulnerability (CVE-2009-1576)
|
CVE-2009-1576
|
|
Medium
|
Drupal CVE-2014-9016 Vulnerability (CVE-2014-9016)
|
CVE-2014-9016
|
|
Medium
|
Drupal CVE-2018-14773 Vulnerability (CVE-2018-14773)
|
CVE-2018-14773
|
|
Medium
|
Drupal CVE-2022-25278 Vulnerability (CVE-2022-25278)
|
CVE-2022-25278
|
|
Medium
|
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3730)
|
CVE-2011-3730
CWE-200
|
CWE-200
|
Medium
|
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0825)
|
CVE-2012-0825
CWE-200
|
CWE-200
|
Medium
|
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-2922)
|
CVE-2012-2922
CWE-200
|
CWE-200
|
Medium
|
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5652)
|
CVE-2012-5652
CWE-200
|
CWE-200
|
Medium
|
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-2983)
|
CVE-2014-2983
CWE-200
|
CWE-200
|
Medium
|
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3231)
|
CVE-2015-3231
CWE-200
|
CWE-200
|
Medium
|
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-6661)
|
CVE-2015-6661
CWE-200
|
CWE-200
|
Medium
|
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3170)
|
CVE-2016-3170
CWE-200
|
CWE-200
|
Medium
|
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6212)
|
CVE-2016-6212
CWE-200
|
CWE-200
|
Medium
|
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9449)
|
CVE-2016-9449
CWE-200
|
CWE-200
|
Medium
|
Drupal Files or Directories Accessible to External Parties Vulnerability (CVE-2017-6922)
|
CVE-2017-6922
CWE-552
|
CWE-552
|
Medium
|
Drupal Improper Authentication Vulnerability (CVE-2006-1228)
|
CVE-2006-1228
CWE-287
|
CWE-287
|
Medium
|
Drupal Improper Authentication Vulnerability (CVE-2010-3091)
|
CVE-2010-3091
CWE-287
|
CWE-287
|
Medium
|
Drupal Improper Authentication Vulnerability (CVE-2010-3685)
|
CVE-2010-3685
CWE-287
|
CWE-287
|
Medium
|
Drupal Improper Authentication Vulnerability (CVE-2010-3686)
|
CVE-2010-3686
CWE-287
|
CWE-287
|
Medium
|
Drupal Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5593)
|
CVE-2007-5593
CWE-94
|
CWE-94
|
Medium
|
Drupal Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2009-2372)
|
CVE-2009-2372
CWE-94
|
CWE-94
|
Medium
|
Drupal Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-6385)
|
CVE-2013-6385
CWE-94
|
CWE-94
|
Medium
|
Drupal Improper Input Validation Vulnerability (CVE-2010-2473)
|
CVE-2010-2473
CWE-20
|
CWE-20
|
Medium
|
Drupal Improper Input Validation Vulnerability (CVE-2012-1589)
|
CVE-2012-1589
CWE-20
|
CWE-20
|
Medium
|
Drupal Improper Input Validation Vulnerability (CVE-2012-5653)
|
CVE-2012-5653
CWE-20
|
CWE-20
|
Medium
|
Drupal Improper Input Validation Vulnerability (CVE-2013-6389)
|
CVE-2013-6389
CWE-20
|
CWE-20
|
Medium
|
Drupal Improper Input Validation Vulnerability (CVE-2014-5019)
|
CVE-2014-5019
CWE-20
|
CWE-20
|
Medium
|
Drupal Improper Input Validation Vulnerability (CVE-2015-3234)
|
CVE-2015-3234
CWE-20
|
CWE-20
|
Medium
|
Drupal Improper Input Validation Vulnerability (CVE-2016-9452)
|
CVE-2016-9452
CWE-20
|
CWE-20
|
Medium
|
Drupal Improper Input Validation Vulnerability (CVE-2017-6921)
|
CVE-2017-6921
CWE-20
|
CWE-20
|
Medium
|
Drupal Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2019-11358)
|
CVE-2019-11358
CWE-1321
|
CWE-1321
|
Medium
|
Drupal Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2007-5595)
|
CVE-2007-5595
CWE-113
|
CWE-113
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-0136)
|
CVE-2007-0136
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4064)
|
CVE-2007-4064
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5596)
|
CVE-2007-5596
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0273)
|
CVE-2008-0273
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0276)
|
CVE-2008-0276
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0462)
|
CVE-2008-0462
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1133)
|
CVE-2008-1133
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3218)
|
CVE-2008-3218
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3219)
|
CVE-2008-3219
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3740)
|
CVE-2008-3740
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6533)
|
CVE-2008-6533
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1047)
|
CVE-2009-1047
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1575)
|
CVE-2009-1575
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2373)
|
CVE-2009-2373
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3479)
|
CVE-2009-3479
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2250)
|
CVE-2010-2250
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2472)
|
CVE-2010-2472
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5312)
|
CVE-2010-5312
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2714)
|
CVE-2011-2714
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2339)
|
CVE-2012-2339
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6388)
|
CVE-2013-6388
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1607)
|
CVE-2014-1607
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5022)
|
CVE-2014-5022
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6658)
|
CVE-2015-6658
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6665)
|
CVE-2015-6665
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7571)
|
CVE-2016-7571
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6927)
|
CVE-2017-6927
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6929)
|
CVE-2017-6929
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-9861)
|
CVE-2018-9861
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6341)
|
CVE-2019-6341
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10909)
|
CVE-2019-10909
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11876)
|
CVE-2019-11876
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9281)
|
CVE-2020-9281
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11022)
|
CVE-2020-11022
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11023)
|
CVE-2020-11023
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13666)
|
CVE-2020-13666
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13668)
|
CVE-2020-13668
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13669)
|
CVE-2020-13669
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13672)
|
CVE-2020-13672
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13688)
|
CVE-2020-13688
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33829)
|
CVE-2021-33829
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41164)
|
CVE-2021-41164
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41165)
|
CVE-2021-41165
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182)
|
CVE-2021-41182
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41183)
|
CVE-2021-41183
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41184)
|
CVE-2021-41184
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-24728)
|
CVE-2022-24728
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-25276)
|
CVE-2022-25276
CWE-707
|
CWE-707
|
Medium
|
Drupal Improper Removal of Sensitive Information Before Storage or Transfer Vulnerability (CVE-2022-31042)
|
CVE-2022-31042
CWE-212
|
CWE-212
|
Medium
|
Drupal Improper Removal of Sensitive Information Before Storage or Transfer Vulnerability (CVE-2022-31043)
|
CVE-2022-31043
CWE-212
|
CWE-212
|
Medium
|
Drupal Incorrect Authorization Vulnerability (CVE-2020-13676)
|
CVE-2020-13676
CWE-863
|
CWE-863
|
Medium
|
Drupal Incorrect Authorization Vulnerability (CVE-2022-25270)
|
CVE-2022-25270
CWE-863
|
CWE-863
|
Medium
|
Drupal Incorrect Authorization Vulnerability (CVE-2022-25274)
|
CVE-2022-25274
CWE-863
|
CWE-863
|
Medium
|
Drupal Incorrect Authorization Vulnerability (CVE-2023-31250)
|
CVE-2023-31250
CWE-863
|
CWE-863
|
Medium
|
Drupal Incorrect Default Permissions Vulnerability (CVE-2020-13667)
|
CVE-2020-13667
CWE-276
|
CWE-276
|
Medium
|
Drupal Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2017-6928)
|
CVE-2017-6928
CWE-732
|
CWE-732
|
Medium
|
Drupal Missing Authorization Vulnerability (CVE-2017-6923)
|
CVE-2017-6923
CWE-862
|
CWE-862
|
Medium
|
Drupal Numeric Errors Vulnerability (CVE-2007-5416)
|
CVE-2007-5416
|
|
Medium
|
Drupal Other Vulnerability (CVE-2002-1806)
|
CVE-2002-1806
|
|
Medium
|
Drupal Other Vulnerability (CVE-2005-0682)
|
CVE-2005-0682
|
|
Medium
|
Drupal Other Vulnerability (CVE-2005-2106)
|
CVE-2005-2106
|
|
Medium
|
Drupal Other Vulnerability (CVE-2005-3973)
|
CVE-2005-3973
|
|
Medium
|
Drupal Other Vulnerability (CVE-2005-3974)
|
CVE-2005-3974
|
|
Medium
|
Drupal Other Vulnerability (CVE-2005-3975)
|
CVE-2005-3975
|
|
Medium
|
Drupal Other Vulnerability (CVE-2006-0070)
|
CVE-2006-0070
|
|
Medium
|
Drupal Other Vulnerability (CVE-2006-1225)
|
CVE-2006-1225
|
|
Medium
|
Drupal Other Vulnerability (CVE-2006-1226)
|
CVE-2006-1226
|
|
Medium
|
Drupal Other Vulnerability (CVE-2006-1227)
|
CVE-2006-1227
|
|
Medium
|
Drupal Other Vulnerability (CVE-2006-2260)
|
CVE-2006-2260
|
|
Medium
|
Drupal Other Vulnerability (CVE-2006-2743)
|
CVE-2006-2743
|
|
Medium
|
Drupal Other Vulnerability (CVE-2006-3570)
|
CVE-2006-3570
|
|
Medium
|
Drupal Other Vulnerability (CVE-2006-4002)
|
CVE-2006-4002
|
|
Medium
|
Drupal Other Vulnerability (CVE-2006-4120)
|
CVE-2006-4120
|
|
Medium
|
Drupal Other Vulnerability (CVE-2006-5475)
|
CVE-2006-5475
|
|
Medium
|
Drupal Other Vulnerability (CVE-2007-0658)
|
CVE-2007-0658
|
|
Medium
|
Drupal Other Vulnerability (CVE-2007-4063)
|
CVE-2007-4063
|
|
Medium
|
Drupal Other Vulnerability (CVE-2008-3661)
|
CVE-2008-3661
|
|
Medium
|
Drupal Other Vulnerability (CVE-2015-3232)
|
CVE-2015-3232
|
|
Medium
|
Drupal Other Vulnerability (CVE-2015-3233)
|
CVE-2015-3233
|
|
Medium
|
Drupal Other Vulnerability (CVE-2016-3166)
|
CVE-2016-3166
|
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5597)
|
CVE-2007-5597
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2771)
|
CVE-2008-2771
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3742)
|
CVE-2008-3742
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3745)
|
CVE-2008-3745
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4789)
|
CVE-2008-4789
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4790)
|
CVE-2008-4790
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4791)
|
CVE-2008-4791
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4792)
|
CVE-2008-4792
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3092)
|
CVE-2010-3092
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1590)
|
CVE-2012-1590
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1591)
|
CVE-2012-1591
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2153)
|
CVE-2012-2153
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4553)
|
CVE-2012-4553
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4554)
|
CVE-2012-4554
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5651)
|
CVE-2012-5651
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0246)
|
CVE-2013-0246
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-1476)
|
CVE-2014-1476
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-5020)
|
CVE-2014-5020
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-5267)
|
CVE-2014-5267
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-9015)
|
CVE-2014-9015
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-7570)
|
CVE-2016-7570
CWE-264
|
CWE-264
|
Medium
|
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-7572)
|
CVE-2016-7572
CWE-264
|
CWE-264
|
Medium
|
Drupal Resource Management Errors Vulnerability (CVE-2013-0316)
|
CVE-2013-0316
|
|
Medium
|
Drupal Resource Management Errors Vulnerability (CVE-2014-5265)
|
CVE-2014-5265
|
|
Medium
|
Drupal Resource Management Errors Vulnerability (CVE-2014-5266)
|
CVE-2014-5266
|
|
Medium
|
Drupal Session Fixation Vulnerability (CVE-2008-3222)
|
CVE-2008-3222
CWE-384
|
CWE-384
|
Medium
|
Drupal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-6931)
|
CVE-2017-6931
CWE-434
|
CWE-434
|
Medium
|
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2010-2471)
|
CVE-2010-2471
CWE-601
|
CWE-601
|
Medium
|
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-2749)
|
CVE-2015-2749
CWE-601
|
CWE-601
|
Medium
|
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-2750)
|
CVE-2015-2750
CWE-601
|
CWE-601
|
Medium
|
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-7943)
|
CVE-2015-7943
CWE-601
|
CWE-601
|
Medium
|
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2016-9451)
|
CVE-2016-9451
CWE-601
|
CWE-601
|
Medium
|
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-6932)
|
CVE-2017-6932
CWE-601
|
CWE-601
|
Medium
|
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-13662)
|
CVE-2020-13662
CWE-601
|
CWE-601
|
Medium
|
Drupal Views module information disclosure vulnerability
|
CWE-200
|
CWE-200
|
Medium
|
DWR Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-5325)
|
CVE-2014-5325
CWE-200
|
CWE-200
|
Medium
|
DWR Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5326)
|
CVE-2014-5326
CWE-707
|
CWE-707
|
Medium
|
e107 Credentials Management Errors Vulnerability (CVE-2013-7305)
|
CVE-2013-7305
|
|
Medium
|
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-5084)
|
CVE-2010-5084
CWE-352
|
CWE-352
|
Medium
|
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4947)
|
CVE-2011-4947
CWE-352
|
CWE-352
|
Medium
|
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-6433)
|
CVE-2012-6433
CWE-352
|
CWE-352
|
Medium
|
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-6434)
|
CVE-2012-6434
CWE-352
|
CWE-352
|
Medium
|
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-8098)
|
CVE-2017-8098
CWE-352
|
CWE-352
|
Medium
|
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-11127)
|
CVE-2018-11127
CWE-352
|
CWE-352
|
Medium
|
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-17081)
|
CVE-2018-17081
CWE-352
|
CWE-352
|
Medium
|
e107 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3731)
|
CVE-2011-3731
CWE-200
|
CWE-200
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-0857)
|
CVE-2006-0857
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6208)
|
CVE-2008-6208
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3444)
|
CVE-2009-3444
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4083)
|
CVE-2009-4083
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4757)
|
CVE-2010-4757
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0457)
|
CVE-2011-0457
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4920)
|
CVE-2011-4920
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3843)
|
CVE-2012-3843
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2750)
|
CVE-2013-2750
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1041)
|
CVE-2015-1041
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1057)
|
CVE-2015-1057
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-11734)
|
CVE-2018-11734
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16381)
|
CVE-2018-16381
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17423)
|
CVE-2018-17423
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-36121)
|
CVE-2023-36121
CWE-707
|
CWE-707
|
Medium
|
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-2416)
|
CVE-2006-2416
CWE-138
|
CWE-138
|
Medium
|
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-5320)
|
CVE-2008-5320
CWE-138
|
CWE-138
|
Medium
|
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-1409)
|
CVE-2009-1409
CWE-138
|
CWE-138
|
Medium
|
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4921)
|
CVE-2011-4921
CWE-138
|
CWE-138
|
Medium
|
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4946)
|
CVE-2011-4946
CWE-138
|
CWE-138
|
Medium
|
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-16389)
|
CVE-2018-16389
CWE-138
|
CWE-138
|
Medium
|
e107 Other Vulnerability (CVE-2003-1191)
|
CVE-2003-1191
|
|
Medium
|
e107 Other Vulnerability (CVE-2004-2028)
|
CVE-2004-2028
|
|
Medium
|
e107 Other Vulnerability (CVE-2004-2031)
|
CVE-2004-2031
|
|
Medium
|
e107 Other Vulnerability (CVE-2004-2039)
|
CVE-2004-2039
|
|
Medium
|
e107 Other Vulnerability (CVE-2004-2040)
|
CVE-2004-2040
|
|
Medium
|
e107 Other Vulnerability (CVE-2004-2262)
|
CVE-2004-2262
|
|
Medium
|
e107 Other Vulnerability (CVE-2005-2327)
|
CVE-2005-2327
|
|
Medium
|
e107 Other Vulnerability (CVE-2005-2805)
|
CVE-2005-2805
|
|
Medium
|
e107 Other Vulnerability (CVE-2005-3594)
|
CVE-2005-3594
|
|
Medium
|
e107 Other Vulnerability (CVE-2005-4051)
|
CVE-2005-4051
|
|
Medium
|
e107 Other Vulnerability (CVE-2006-0682)
|
CVE-2006-0682
|
|
Medium
|
e107 Other Vulnerability (CVE-2006-2590)
|
CVE-2006-2590
|
|
Medium
|
e107 Other Vulnerability (CVE-2006-2591)
|
CVE-2006-2591
|
|
Medium
|
e107 Other Vulnerability (CVE-2006-3259)
|
CVE-2006-3259
|
|
Medium
|
e107 Other Vulnerability (CVE-2006-4757)
|
CVE-2006-4757
|
|
Medium
|
e107 Other Vulnerability (CVE-2006-4794)
|
CVE-2006-4794
|
|
Medium
|
e107 Other Vulnerability (CVE-2007-3429)
|
CVE-2007-3429
|
|
Medium
|
e107 Other Vulnerability (CVE-2010-0996)
|
CVE-2010-0996
|
|
Medium
|
e107 Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2020)
|
CVE-2008-2020
CWE-264
|
CWE-264
|
Medium
|
easyXDM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5212)
|
CVE-2013-5212
CWE-707
|
CWE-707
|
Medium
|
easyXDM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1403)
|
CVE-2014-1403
CWE-707
|
CWE-707
|
Medium
|
easyXDM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-27739)
|
CVE-2023-27739
CWE-707
|
CWE-707
|
Medium
|
Elgg Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-3964)
|
CVE-2021-3964
CWE-639
|
CWE-639
|
Medium
|
Elgg Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3733)
|
CVE-2011-3733
CWE-200
|
CWE-200
|
Medium
|
Elgg Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2935)
|
CVE-2011-2935
CWE-707
|
CWE-707
|
Medium
|
Elgg Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6561)
|
CVE-2012-6561
CWE-707
|
CWE-707
|
Medium
|
Elgg Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0234)
|
CVE-2013-0234
CWE-707
|
CWE-707
|
Medium
|
Elgg Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4072)
|
CVE-2021-4072
CWE-707
|
CWE-707
|
Medium
|
Elgg Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6562)
|
CVE-2012-6562
CWE-264
|
CWE-264
|
Medium
|
Elgg Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6563)
|
CVE-2012-6563
CWE-264
|
CWE-264
|
Medium
|
Elgg URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-11016)
|
CVE-2019-11016
CWE-601
|
CWE-601
|
Medium
|
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4170)
|
CVE-2013-4170
CWE-707
|
CWE-707
|
Medium
|
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0013)
|
CVE-2014-0013
CWE-707
|
CWE-707
|
Medium
|
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0014)
|
CVE-2014-0014
CWE-707
|
CWE-707
|
Medium
|
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1866)
|
CVE-2015-1866
CWE-707
|
CWE-707
|
Medium
|
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7565)
|
CVE-2015-7565
CWE-707
|
CWE-707
|
Medium
|
Envoy Proxy Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-27492)
|
CVE-2023-27492
CWE-770
|
CWE-770
|
Medium
|
Envoy Proxy Improper Certificate Validation Vulnerability (CVE-2022-21656)
|
CVE-2022-21656
CWE-295
|
CWE-295
|
Medium
|
Envoy Proxy Improper Certificate Validation Vulnerability (CVE-2022-21657)
|
CVE-2022-21657
CWE-295
|
CWE-295
|
Medium
|
Envoy Proxy Improper Encoding or Escaping of Output Vulnerability (CVE-2024-45808)
|
CVE-2024-45808
CWE-116
|
CWE-116
|
Medium
|
Envoy Proxy Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-35944)
|
CVE-2023-35944
|
|
Medium
|
Envoy Proxy Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-8660)
|
CVE-2020-8660
CWE-345
|
CWE-345
|
Medium
|
Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2022-29224)
|
CVE-2022-29224
CWE-476
|
CWE-476
|
Medium
|
Envoy Proxy Origin Validation Error Vulnerability (CVE-2020-15104)
|
CVE-2020-15104
CWE-346
|
CWE-346
|
Medium
|
Envoy Proxy Out-of-bounds Write Vulnerability (CVE-2024-34364)
|
CVE-2024-34364
CWE-787
|
CWE-787
|
Medium
|
Envoy Proxy Uncontrolled Recursion Vulnerability (CVE-2022-23606)
|
CVE-2022-23606
CWE-674
|
CWE-674
|
Medium
|
Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2024-23323)
|
CVE-2024-23323
CWE-400
|
CWE-400
|
Medium
|
Envoy Proxy Use After Free Vulnerability (CVE-2023-35942)
|
CVE-2023-35942
CWE-416
|
CWE-416
|
Medium
|
Envoy Proxy Use After Free Vulnerability (CVE-2024-34362)
|
CVE-2024-34362
CWE-416
|
CWE-416
|
Medium
|
EspoCRM Cleartext Transmission of Sensitive Information Vulnerability (CVE-2022-38846)
|
CVE-2022-38846
CWE-319
|
CWE-319
|
Medium
|
EspoCRM Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2022-38845)
|
CVE-2022-38845
CWE-1236
|
CWE-1236
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7987)
|
CVE-2014-7987
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17301)
|
CVE-2018-17301
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17302)
|
CVE-2018-17302
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13643)
|
CVE-2019-13643
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14329)
|
CVE-2019-14329
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14330)
|
CVE-2019-14330
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14331)
|
CVE-2019-14331
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14349)
|
CVE-2019-14349
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14350)
|
CVE-2019-14350
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14546)
|
CVE-2019-14546
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14547)
|
CVE-2019-14547
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14548)
|
CVE-2019-14548
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14549)
|
CVE-2019-14549
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14550)
|
CVE-2019-14550
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3539)
|
CVE-2021-3539
CWE-707
|
CWE-707
|
Medium
|
EspoCRM Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7986)
|
CVE-2014-7986
CWE-264
|
CWE-264
|
Medium
|
EspoCRM Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-46736)
|
CVE-2023-46736
CWE-918
|
CWE-918
|
Medium
|
Ext JS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-8046)
|
CVE-2018-8046
CWE-707
|
CWE-707
|
Medium
|
Family Connections Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-5130)
|
CVE-2011-5130
CWE-94
|
CWE-94
|
Medium
|
Family Connections Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-2901)
|
CVE-2008-2901
CWE-138
|
CWE-138
|
Medium
|
Family Connections Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2010)
|
CVE-2009-2010
CWE-138
|
CWE-138
|
Medium
|
fancybox Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1494)
|
CVE-2015-1494
CWE-707
|
CWE-707
|
Medium
|
FluxBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35240)
|
CVE-2020-35240
CWE-707
|
CWE-707
|
Medium
|
FluxBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43677)
|
CVE-2021-43677
CWE-707
|
CWE-707
|
Medium
|
FluxBB Other Vulnerability (CVE-2014-10030)
|
CVE-2014-10030
|
|
Medium
|
Frontaccounting Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3740)
|
CVE-2011-3740
CWE-200
|
CWE-200
|
Medium
|
Frontaccounting Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5148)
|
CVE-2007-5148
CWE-94
|
CWE-94
|
Medium
|
Frontaccounting Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-21244)
|
CVE-2020-21244
CWE-22
|
CWE-22
|
Medium
|
GeoServer CVE-2024-34696 Vulnerability (CVE-2024-34696)
|
CVE-2024-34696
|
|
Medium
|
GeoServer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-51445)
|
CVE-2023-51445
CWE-707
|
CWE-707
|
Medium
|
GeoServer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23640)
|
CVE-2024-23640
CWE-707
|
CWE-707
|
Medium
|
GeoServer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23642)
|
CVE-2024-23642
CWE-707
|
CWE-707
|
Medium
|
GeoServer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23643)
|
CVE-2024-23643
CWE-707
|
CWE-707
|
Medium
|
GeoServer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23818)
|
CVE-2024-23818
CWE-707
|
CWE-707
|
Medium
|
GeoServer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23819)
|
CVE-2024-23819
CWE-707
|
CWE-707
|
Medium
|
GeoServer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23821)
|
CVE-2024-23821
CWE-707
|
CWE-707
|
Medium
|
GeoServer Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-7227)
|
CVE-2008-7227
CWE-119
|
CWE-119
|
Medium
|
GeoServer Other Vulnerability (CVE-2024-23634)
|
CVE-2024-23634
|
|
Medium
|
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40214)
|
CVE-2021-40214
CWE-707
|
CWE-707
|
Medium
|
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40492)
|
CVE-2021-40492
CWE-707
|
CWE-707
|
Medium
|
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-22868)
|
CVE-2022-22868
CWE-707
|
CWE-707
|
Medium
|
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23871)
|
CVE-2022-23871
CWE-707
|
CWE-707
|
Medium
|
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-34599)
|
CVE-2023-34599
CWE-707
|
CWE-707
|
Medium
|
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-45879)
|
CVE-2023-45879
CWE-707
|
CWE-707
|
Medium
|
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-45881)
|
CVE-2023-45881
CWE-707
|
CWE-707
|
Medium
|
GlassFish CVE-2010-4438 Vulnerability (CVE-2010-4438)
|
CVE-2010-4438
|
|
Medium
|
GlassFish CVE-2012-0104 Vulnerability (CVE-2012-0104)
|
CVE-2012-0104
|
|
Medium
|
GlassFish CVE-2012-0550 Vulnerability (CVE-2012-0550)
|
CVE-2012-0550
|
|
Medium
|
GlassFish CVE-2012-0551 Vulnerability (CVE-2012-0551)
|
CVE-2012-0551
|
|
Medium
|
GlassFish CVE-2012-3155 Vulnerability (CVE-2012-3155)
|
CVE-2012-3155
|
|
Medium
|
GlassFish CVE-2013-1508 Vulnerability (CVE-2013-1508)
|
CVE-2013-1508
|
|
Medium
|
GlassFish CVE-2016-3608 Vulnerability (CVE-2016-3608)
|
CVE-2016-3608
|
|
Medium
|
GlassFish CVE-2016-5477 Vulnerability (CVE-2016-5477)
|
CVE-2016-5477
|
|
Medium
|
GlassFish CVE-2017-3247 Vulnerability (CVE-2017-3247)
|
CVE-2017-3247
|
|
Medium
|
GlassFish CVE-2017-10385 Vulnerability (CVE-2017-10385)
|
CVE-2017-10385
|
|
Medium
|
GlassFish CVE-2017-10393 Vulnerability (CVE-2017-10393)
|
CVE-2017-10393
|
|
Medium
|
GlassFish CVE-2017-10400 Vulnerability (CVE-2017-10400)
|
CVE-2017-10400
|
|
Medium
|
GlassFish CVE-2018-3210 Vulnerability (CVE-2018-3210)
|
CVE-2018-3210
|
|
Medium
|
GlassFish Improper Input Validation Vulnerability (CVE-2011-5035)
|
CVE-2011-5035
CWE-20
|
CWE-20
|
Medium
|
GlassFish Improper Input Validation Vulnerability (CVE-2015-3237)
|
CVE-2015-3237
CWE-20
|
CWE-20
|
Medium
|
GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2751)
|
CVE-2008-2751
CWE-707
|
CWE-707
|
Medium
|
GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5266)
|
CVE-2008-5266
CWE-707
|
CWE-707
|
Medium
|
GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1553)
|
CVE-2009-1553
CWE-707
|
CWE-707
|
Medium
|
GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3314)
|
CVE-2021-3314
CWE-707
|
CWE-707
|
Medium
|
GlassFish Observable Discrepancy Vulnerability (CVE-2013-1620)
|
CVE-2013-1620
CWE-203
|
CWE-203
|
Medium
|
Grafana Authentication Bypass by Spoofing Vulnerability (CVE-2022-35957)
|
CVE-2022-35957
CWE-290
|
CWE-290
|
Medium
|
Grafana Cleartext Storage of Sensitive Information Vulnerability (CVE-2020-12458)
|
CVE-2020-12458
CWE-312
|
CWE-312
|
Medium
|
Grafana CVE-2022-39307 Vulnerability (CVE-2022-39307)
|
CVE-2022-39307
|
|
Medium
|
Grafana Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-19039)
|
CVE-2018-19039
CWE-200
|
CWE-200
|
Medium
|
Grafana Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-19499)
|
CVE-2019-19499
CWE-200
|
CWE-200
|
Medium
|
Grafana Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-12459)
|
CVE-2020-12459
CWE-200
|
CWE-200
|
Medium
|
Grafana Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-21673)
|
CVE-2022-21673
CWE-200
|
CWE-200
|
Medium
|
Grafana Improper Authentication Vulnerability (CVE-2022-39229)
|
CVE-2022-39229
CWE-287
|
CWE-287
|
Medium
|
Grafana Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-43813)
|
CVE-2021-43813
CWE-22
|
CWE-22
|
Medium
|
Grafana Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-43815)
|
CVE-2021-43815
CWE-22
|
CWE-22
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-12099)
|
CVE-2018-12099
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18623)
|
CVE-2018-18623
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18624)
|
CVE-2018-18624
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18625)
|
CVE-2018-18625
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000816)
|
CVE-2018-1000816
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13068)
|
CVE-2019-13068
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11110)
|
CVE-2020-11110
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12052)
|
CVE-2020-12052
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12245)
|
CVE-2020-12245
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13430)
|
CVE-2020-13430
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-24303)
|
CVE-2020-24303
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41174)
|
CVE-2021-41174
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-21702)
|
CVE-2022-21702
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23552)
|
CVE-2022-23552
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-31097)
|
CVE-2022-31097
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0507)
|
CVE-2023-0507
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0594)
|
CVE-2023-0594
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1410)
|
CVE-2023-1410
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-22462)
|
CVE-2023-22462
CWE-707
|
CWE-707
|
Medium
|
Grafana Improper Synchronization Vulnerability (CVE-2023-2801)
|
CVE-2023-2801
CWE-662
|
CWE-662
|
Medium
|
Grafana Incorrect Authorization Vulnerability (CVE-2021-28146)
|
CVE-2021-28146
CWE-863
|
CWE-863
|
Medium
|
Grafana Incorrect Authorization Vulnerability (CVE-2022-21713)
|
CVE-2022-21713
CWE-863
|
CWE-863
|
Medium
|
Grafana Incorrect Authorization Vulnerability (CVE-2023-6152)
|
CVE-2023-6152
CWE-863
|
CWE-863
|
Medium
|
Grafana Insufficiently Protected Credentials Vulnerability (CVE-2019-15635)
|
CVE-2019-15635
CWE-522
|
CWE-522
|
Medium
|
Grafana Missing Authorization Vulnerability (CVE-2023-2183)
|
CVE-2023-2183
CWE-862
|
CWE-862
|
Medium
|
Grafana Other Vulnerability (CVE-2021-28147)
|
CVE-2021-28147
|
|
Medium
|
Handlebars Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8861)
|
CVE-2015-8861
CWE-707
|
CWE-707
|
Medium
|
Hesk Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3743)
|
CVE-2011-3743
CWE-200
|
CWE-200
|
Medium
|
Hesk Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-5287)
|
CVE-2011-5287
CWE-707
|
CWE-707
|
Medium
|
Hesk Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13897)
|
CVE-2020-13897
CWE-707
|
CWE-707
|
Medium
|
Highcharts JS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29489)
|
CVE-2021-29489
CWE-707
|
CWE-707
|
Medium
|
IBMHttpServer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1360)
|
CVE-2011-1360
CWE-707
|
CWE-707
|
Medium
|
IBMHttpServer Other Vulnerability (CVE-2000-0505)
|
CVE-2000-0505
|
|
Medium
|
IBMHttpServer Other Vulnerability (CVE-2001-0122)
|
CVE-2001-0122
|
|
Medium
|
IBMHttpServer Other Vulnerability (CVE-2002-1822)
|
CVE-2002-1822
|
|
Medium
|
IBMHttpServer Other Vulnerability (CVE-2004-0263)
|
CVE-2004-0263
|
|
Medium
|
IBMHttpServer Other Vulnerability (CVE-2004-0493)
|
CVE-2004-0493
|
|
Medium
|
IBMHttpServer Other Vulnerability (CVE-2006-3918)
|
CVE-2006-3918
|
|
Medium
|
IBM RTC Cleartext Storage of Sensitive Information Vulnerability (CVE-2021-29786)
|
CVE-2021-29786
CWE-312
|
CWE-312
|
Medium
|
IBM RTC Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-0748)
|
CVE-2012-0748
CWE-352
|
CWE-352
|
Medium
|
IBM RTC Cross-site Scripting (XSS) Vulnerability (CVE-2020-4691)
|
CVE-2020-4691
|
|
Medium
|
IBM RTC Cross-site Scripting (XSS) Vulnerability (CVE-2020-4697)
|
CVE-2020-4697
|
|
Medium
|
IBM RTC Cross-site Scripting (XSS) Vulnerability (CVE-2020-4733)
|
CVE-2020-4733
|
|
Medium
|
IBM RTC CVE-2015-1971 Vulnerability (CVE-2015-1971)
|
CVE-2015-1971
|
|
Medium
|
IBM RTC CVE-2017-1191 Vulnerability (CVE-2017-1191)
|
CVE-2017-1191
|
|
Medium
|
IBM RTC CVE-2018-1694 Vulnerability (CVE-2018-1694)
|
CVE-2018-1694
|
|
Medium
|
IBM RTC CVE-2019-4084 Vulnerability (CVE-2019-4084)
|
CVE-2019-4084
|
|
Medium
|
IBM RTC CVE-2020-4964 Vulnerability (CVE-2020-4964)
|
CVE-2020-4964
|
|
Medium
|
IBM RTC Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-4989)
|
CVE-2020-4989
CWE-668
|
CWE-668
|
Medium
|
IBM RTC Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-29701)
|
CVE-2021-29701
CWE-668
|
CWE-668
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3092)
|
CVE-2014-3092
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-6131)
|
CVE-2014-6131
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-0113)
|
CVE-2015-0113
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2865)
|
CVE-2016-2865
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2987)
|
CVE-2016-2987
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6024)
|
CVE-2016-6024
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9700)
|
CVE-2016-9700
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9735)
|
CVE-2016-9735
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1099)
|
CVE-2017-1099
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1240)
|
CVE-2017-1240
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1251)
|
CVE-2017-1251
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1488)
|
CVE-2017-1488
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1507)
|
CVE-2017-1507
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1509)
|
CVE-2017-1509
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1524)
|
CVE-2017-1524
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1559)
|
CVE-2017-1559
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1570)
|
CVE-2017-1570
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1725)
|
CVE-2017-1725
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1734)
|
CVE-2017-1734
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1423)
|
CVE-2018-1423
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1606)
|
CVE-2018-1606
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1734)
|
CVE-2018-1734
CWE-200
|
CWE-200
|
Medium
|
IBM RTC Files or Directories Accessible to External Parties Vulnerability (CVE-2017-1602)
|
CVE-2017-1602
CWE-552
|
CWE-552
|
Medium
|
IBM RTC Generation of Error Message Containing Sensitive Information (CVE-2020-4487)
|
CVE-2020-4487
CWE-209
|
CWE-209
|
Medium
|
IBM RTC Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2020-4544)
|
CVE-2020-4544
CWE-209
|
CWE-209
|
Medium
|
IBM RTC Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-1753)
|
CVE-2017-1753
CWE-94
|
CWE-94
|
Medium
|
IBM RTC Improper Input Validation Vulnerability (CVE-2015-1928)
|
CVE-2015-1928
CWE-20
|
CWE-20
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2606)
|
CVE-2011-2606
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2607)
|
CVE-2011-2607
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7453)
|
CVE-2015-7453
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7471)
|
CVE-2015-7471
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-0273)
|
CVE-2016-0273
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-0285)
|
CVE-2016-0285
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-0331)
|
CVE-2016-0331
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2864)
|
CVE-2016-2864
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2926)
|
CVE-2016-2926
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2986)
|
CVE-2016-2986
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-3014)
|
CVE-2016-3014
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6035)
|
CVE-2016-6035
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6037)
|
CVE-2016-6037
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9701)
|
CVE-2016-9701
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9733)
|
CVE-2016-9733
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9746)
|
CVE-2016-9746
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9973)
|
CVE-2016-9973
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1113)
|
CVE-2017-1113
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1237)
|
CVE-2017-1237
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1365)
|
CVE-2017-1365
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1629)
|
CVE-2017-1629
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1653)
|
CVE-2017-1653
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1655)
|
CVE-2017-1655
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1762)
|
CVE-2017-1762
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1394)
|
CVE-2018-1394
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1407)
|
CVE-2018-1407
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1408)
|
CVE-2018-1408
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1521)
|
CVE-2018-1521
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1558)
|
CVE-2018-1558
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1688)
|
CVE-2018-1688
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1758)
|
CVE-2018-1758
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1760)
|
CVE-2018-1760
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1761)
|
CVE-2018-1761
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1762)
|
CVE-2018-1762
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1766)
|
CVE-2018-1766
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1826)
|
CVE-2018-1826
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1827)
|
CVE-2018-1827
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1828)
|
CVE-2018-1828
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1892)
|
CVE-2018-1892
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1893)
|
CVE-2018-1893
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1916)
|
CVE-2018-1916
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1952)
|
CVE-2018-1952
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1982)
|
CVE-2018-1982
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1983)
|
CVE-2018-1983
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1984)
|
CVE-2018-1984
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4083)
|
CVE-2019-4083
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4249)
|
CVE-2019-4249
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4250)
|
CVE-2019-4250
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4747)
|
CVE-2019-4747
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4748)
|
CVE-2019-4748
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4445)
|
CVE-2020-4445
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4522)
|
CVE-2020-4522
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4524)
|
CVE-2020-4524
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4525)
|
CVE-2020-4525
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4546)
|
CVE-2020-4546
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4855)
|
CVE-2020-4855
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4856)
|
CVE-2020-4856
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4857)
|
CVE-2020-4857
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4863)
|
CVE-2020-4863
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4865)
|
CVE-2020-4865
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4866)
|
CVE-2020-4866
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4920)
|
CVE-2020-4920
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4975)
|
CVE-2020-4975
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5004)
|
CVE-2020-5004
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5031)
|
CVE-2020-5031
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20340)
|
CVE-2021-20340
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20350)
|
CVE-2021-20350
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20351)
|
CVE-2021-20351
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20352)
|
CVE-2021-20352
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20357)
|
CVE-2021-20357
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20447)
|
CVE-2021-20447
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20503)
|
CVE-2021-20503
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20504)
|
CVE-2021-20504
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20506)
|
CVE-2021-20506
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20507)
|
CVE-2021-20507
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20518)
|
CVE-2021-20518
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20519)
|
CVE-2021-20519
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20520)
|
CVE-2021-20520
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29673)
|
CVE-2021-29673
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29713)
|
CVE-2021-29713
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-28793)
|
CVE-2024-28793
CWE-707
|
CWE-707
|
Medium
|
IBM RTC Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2016-0325)
|
CVE-2016-0325
CWE-138
|
CWE-138
|
Medium
|
IBM RTC Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2020-4547)
|
CVE-2020-4547
CWE-1021
|
CWE-1021
|
Medium
|
IBM RTC Improper Restriction of XML External Entity Reference Vulnerability (CVE-2016-0219)
|
CVE-2016-0219
CWE-611
|
CWE-611
|
Medium
|
IBM RTC Improper Restriction of XML External Entity Reference Vulnerability (CVE-2016-0284)
|
CVE-2016-0284
CWE-611
|
CWE-611
|
Medium
|
IBM RTC Incorrect Authorization Vulnerability (CVE-2017-1700)
|
CVE-2017-1700
CWE-863
|
CWE-863
|
Medium
|
IBM RTC Other Vulnerability (CVE-2015-0112)
|
CVE-2015-0112
|
|
Medium
|
IBM RTC Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-6129)
|
CVE-2014-6129
CWE-264
|
CWE-264
|
Medium
|
IBM RTC Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-4974)
|
CVE-2020-4974
CWE-918
|
CWE-918
|
Medium
|
IBM RTC Session Fixation Vulnerability (CVE-2018-1492)
|
CVE-2018-1492
CWE-384
|
CWE-384
|
Medium
|
IBM WebSEAL CVE-2018-1813 Vulnerability (CVE-2018-1813)
|
CVE-2018-1813
|
|
Medium
|
IBM WebSEAL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1474)
|
CVE-2017-1474
CWE-200
|
CWE-200
|
Medium
|
IBM WebSEAL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1476)
|
CVE-2017-1476
CWE-200
|
CWE-200
|
Medium
|
IBM WebSEAL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1805)
|
CVE-2018-1805
CWE-200
|
CWE-200
|
Medium
|
IBM WebSEAL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1886)
|
CVE-2018-1886
CWE-200
|
CWE-200
|
Medium
|
IBM WebSEAL Improper Authentication Vulnerability (CVE-2018-1443)
|
CVE-2018-1443
CWE-287
|
CWE-287
|
Medium
|
IBM WebSEAL Improper Input Validation Vulnerability (CVE-2020-4461)
|
CVE-2020-4461
CWE-20
|
CWE-20
|
Medium
|
IBM WebSEAL Improper Input Validation Vulnerability (CVE-2021-20496)
|
CVE-2021-20496
CWE-20
|
CWE-20
|
Medium
|
IBM WebSEAL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-3018)
|
CVE-2016-3018
CWE-707
|
CWE-707
|
Medium
|
IBM WebSEAL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1653)
|
CVE-2018-1653
CWE-707
|
CWE-707
|
Medium
|
IBM WebSEAL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1740)
|
CVE-2018-1740
CWE-707
|
CWE-707
|
Medium
|
IBM WebSEAL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1815)
|
CVE-2018-1815
CWE-707
|
CWE-707
|
Medium
|
IBM WebSEAL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4157)
|
CVE-2019-4157
CWE-707
|
CWE-707
|
Medium
|
IBM WebSEAL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4725)
|
CVE-2019-4725
CWE-707
|
CWE-707
|
Medium
|
IBM WebSEAL Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2018-1803)
|
CVE-2018-1803
CWE-1021
|
CWE-1021
|
Medium
|
IBM WebSEAL Inadequate Encryption Strength Vulnerability (CVE-2019-4151)
|
CVE-2019-4151
CWE-326
|
CWE-326
|
Medium
|
IBM WebSEAL Incorrect Authorization Vulnerability (CVE-2023-38368)
|
CVE-2023-38368
CWE-863
|
CWE-863
|
Medium
|
IBM WebSEAL Incorrect Default Permissions Vulnerability (CVE-2023-38370)
|
CVE-2023-38370
CWE-276
|
CWE-276
|
Medium
|
IBM WebSEAL Incorrect Default Permissions Vulnerability (CVE-2024-35139)
|
CVE-2024-35139
CWE-276
|
CWE-276
|
Medium
|
IBM WebSEAL Insertion of Sensitive Information into Log File Vulnerability (CVE-2017-1480)
|
CVE-2017-1480
CWE-532
|
CWE-532
|
Medium
|
IBM WebSEAL Missing Authorization Vulnerability (CVE-2019-4158)
|
CVE-2019-4158
CWE-862
|
CWE-862
|
Medium
|
IBM WebSEAL Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-4660)
|
CVE-2020-4660
|
|
Medium
|
IBM WebSEAL Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-4661)
|
CVE-2020-4661
|
|
Medium
|
IBM WebSEAL Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-4699)
|
CVE-2020-4699
|
|
Medium
|
IBM WebSEAL Other Vulnerability (CVE-2019-4552)
|
CVE-2019-4552
|
|
Medium
|
IBM WebSEAL Session Fixation Vulnerability (CVE-2019-4152)
|
CVE-2019-4152
CWE-384
|
CWE-384
|
Medium
|
IBM WebSEAL URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-1489)
|
CVE-2017-1489
CWE-601
|
CWE-601
|
Medium
|
IBM WebSEAL URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-4153)
|
CVE-2019-4153
CWE-601
|
CWE-601
|
Medium
|
IBM WebSEAL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2019-4156)
|
CVE-2019-4156
CWE-327
|
CWE-327
|
Medium
|
IBM WebSEAL Weak Password Requirements Vulnerability (CVE-2024-35137)
|
CVE-2024-35137
CWE-521
|
CWE-521
|
Medium
|
imgproxy SSRF (CVE-2023-30019)
|
CVE-2023-30019
CWE-918
|
CWE-918
|
Medium
|
Internet Information Services Configuration Vulnerability (CVE-2003-1566)
|
CVE-2003-1566
|
|
Medium
|
Internet Information Services CVE-2001-0146 Vulnerability (CVE-2001-0146)
|
CVE-2001-0146
|
|
Medium
|
Internet Information Services CVE-2002-1790 Vulnerability (CVE-2002-1790)
|
CVE-2002-1790
|
|
Medium
|
Internet Information Services CVE-2009-4444 Vulnerability (CVE-2009-4444)
|
CVE-2009-4444
|
|
Medium
|
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-1999-0348)
|
CVE-1999-0348
CWE-200
|
CWE-200
|
Medium
|
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2002-0419)
|
CVE-2002-0419
CWE-200
|
CWE-200
|
Medium
|
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2002-1717)
|
CVE-2002-1717
CWE-200
|
CWE-200
|
Medium
|
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2002-1718)
|
CVE-2002-1718
CWE-200
|
CWE-200
|
Medium
|
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2003-1567)
|
CVE-2003-1567
CWE-200
|
CWE-200
|
Medium
|
Internet Information Services Improper Input Validation Vulnerability (CVE-1999-0867)
|
CVE-1999-0867
CWE-20
|
CWE-20
|
Medium
|
Internet Information Services Improper Input Validation Vulnerability (CVE-2009-4445)
|
CVE-2009-4445
CWE-20
|
CWE-20
|
Medium
|
Internet Information Services Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2002-1700)
|
CVE-2002-1700
CWE-707
|
CWE-707
|
Medium
|
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-1899)
|
CVE-2010-1899
CWE-119
|
CWE-119
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-0012)
|
CVE-1999-0012
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-0154)
|
CVE-1999-0154
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-0191)
|
CVE-1999-0191
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-0278)
|
CVE-1999-0278
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-0281)
|
CVE-1999-0281
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-0448)
|
CVE-1999-0448
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-0736)
|
CVE-1999-0736
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-0737)
|
CVE-1999-0737
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-0738)
|
CVE-1999-0738
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-0739)
|
CVE-1999-0739
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-1035)
|
CVE-1999-1035
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-1148)
|
CVE-1999-1148
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-1223)
|
CVE-1999-1223
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-1375)
|
CVE-1999-1375
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-1451)
|
CVE-1999-1451
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-1478)
|
CVE-1999-1478
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-1537)
|
CVE-1999-1537
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-1999-1544)
|
CVE-1999-1544
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0024)
|
CVE-2000-0024
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0025)
|
CVE-2000-0025
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0071)
|
CVE-2000-0071
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0114)
|
CVE-2000-0114
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0126)
|
CVE-2000-0126
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0226)
|
CVE-2000-0226
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0246)
|
CVE-2000-0246
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0304)
|
CVE-2000-0304
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0408)
|
CVE-2000-0408
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0413)
|
CVE-2000-0413
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0630)
|
CVE-2000-0630
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0631)
|
CVE-2000-0631
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0770)
|
CVE-2000-0770
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0778)
|
CVE-2000-0778
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0858)
|
CVE-2000-0858
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-0951)
|
CVE-2000-0951
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-1090)
|
CVE-2000-1090
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2000-1147)
|
CVE-2000-1147
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2001-0004)
|
CVE-2001-0004
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2001-0096)
|
CVE-2001-0096
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2001-0151)
|
CVE-2001-0151
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2001-0334)
|
CVE-2001-0334
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2001-0335)
|
CVE-2001-0335
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2001-0336)
|
CVE-2001-0336
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2001-0337)
|
CVE-2001-0337
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2001-0508)
|
CVE-2001-0508
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2001-0545)
|
CVE-2001-0545
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2001-0709)
|
CVE-2001-0709
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2001-1186)
|
CVE-2001-1186
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2001-1243)
|
CVE-2001-1243
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2002-0072)
|
CVE-2002-0072
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2002-0073)
|
CVE-2002-0073
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2002-0224)
|
CVE-2002-0224
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2002-1181)
|
CVE-2002-1181
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2002-1182)
|
CVE-2002-1182
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2002-1694)
|
CVE-2002-1694
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2002-1695)
|
CVE-2002-1695
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2002-1744)
|
CVE-2002-1744
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2002-1745)
|
CVE-2002-1745
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2002-1908)
|
CVE-2002-1908
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2003-0223)
|
CVE-2003-0223
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2003-0225)
|
CVE-2003-0225
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2003-0226)
|
CVE-2003-0226
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2003-0718)
|
CVE-2003-0718
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2005-2089)
|
CVE-2005-2089
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2005-2678)
|
CVE-2005-2678
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2006-0026)
|
CVE-2006-0026
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2006-6579)
|
CVE-2006-6579
|
|
Medium
|
Internet Information Services Other Vulnerability (CVE-2011-5279)
|
CVE-2011-5279
|
|
Medium
|
Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-4078)
|
CVE-2014-4078
CWE-264
|
CWE-264
|
Medium
|
Internet Information Services Uncontrolled Resource Consumption Vulnerability (CVE-2009-2521)
|
CVE-2009-2521
CWE-400
|
CWE-400
|
Medium
|
Internet Information Services Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-1999-0007)
|
CVE-1999-0007
CWE-327
|
CWE-327
|
Medium
|
Java Code Execution Vulnerability (CVE-2018-3211)
|
CVE-2018-3211
|
|
Medium
|
Java Code Execution Vulnerability (CVE-2019-2745)
|
CVE-2019-2745
|
|
Medium
|
Java Denial of Service (DoS) Vulnerability (CVE-2018-3180)
|
CVE-2018-3180
|
|
Medium
|
Java Denial of Service (DoS) Vulnerability (CVE-2018-11212)
|
CVE-2018-11212
|
|
Medium
|
Java Denial of Service (DoS) Vulnerability (CVE-2019-2762)
|
CVE-2019-2762
|
|
Medium
|
Java Denial of Service (DoS) Vulnerability (CVE-2019-2769)
|
CVE-2019-2769
|
|
Medium
|
Java Multiple Vulnerabilities (CVE-2018-13785)
|
CVE-2018-13785
|
|
Medium
|
Java Unspesificed Vulnerability (CVE-2018-2940)
|
CVE-2018-2940
|
|
Medium
|
Java Unspesificed Vulnerability (CVE-2018-2972)
|
CVE-2018-2972
|
|
Medium
|
Java Unspesificed Vulnerability (CVE-2018-2973)
|
CVE-2018-2973
|
|
Medium
|
Java Unspesificed Vulnerability (CVE-2018-14048)
|
CVE-2018-14048
|
|
Medium
|
Java Unspesificed Vulnerability (CVE-2019-2684)
|
CVE-2019-2684
|
|
Medium
|
Java Unspesificed Vulnerability (CVE-2019-2816)
|
CVE-2019-2816
|
|
Medium
|
Java Unspesificed Vulnerability (CVE-2019-2821)
|
CVE-2019-2821
|
|
Medium
|
Java Unspesificed Vulnerability (CVE-2020-14803)
|
CVE-2020-14803
|
|
Medium
|
JBoss Application Server Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-3609)
|
CVE-2011-3609
CWE-352
|
CWE-352
|
Medium
|
JBoss Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3606)
|
CVE-2011-3606
CWE-707
|
CWE-707
|
Medium
|
JBoss Application Server Privilege Escalation Vulnerability (CVE-2007-1354)
|
CVE-2007-1354
|
|
Medium
|
Jboss EAP 7PK - Security Features Vulnerability (CVE-2015-5178)
|
CVE-2015-5178
|
|
Medium
|
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2018-10237)
|
CVE-2018-10237
CWE-770
|
CWE-770
|
Medium
|
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9516)
|
CVE-2019-9516
CWE-770
|
CWE-770
|
Medium
|
Jboss EAP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0226)
|
CVE-2014-0226
CWE-362
|
CWE-362
|
Medium
|
Jboss EAP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-3805)
|
CVE-2019-3805
CWE-362
|
CWE-362
|
Medium
|
Jboss EAP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2021-3597)
|
CVE-2021-3597
CWE-362
|
CWE-362
|
Medium
|
Jboss EAP Configuration Vulnerability (CVE-2008-3519)
|
CVE-2008-3519
|
|
Medium
|
Jboss EAP Configuration Vulnerability (CVE-2013-4128)
|
CVE-2013-4128
|
|
Medium
|
Jboss EAP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-3878)
|
CVE-2010-3878
CWE-352
|
CWE-352
|
Medium
|
Jboss EAP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5188)
|
CVE-2015-5188
CWE-352
|
CWE-352
|
Medium
|
Jboss EAP Cryptographic Issues Vulnerability (CVE-2012-5575)
|
CVE-2012-5575
|
|
Medium
|
Jboss EAP Cryptographic Issues Vulnerability (CVE-2014-0035)
|
CVE-2014-0035
|
|
Medium
|
Jboss EAP CVE-2011-1483 Vulnerability (CVE-2011-1483)
|
CVE-2011-1483
|
|
Medium
|
Jboss EAP CVE-2012-4529 Vulnerability (CVE-2012-4529)
|
CVE-2012-4529
|
|
Medium
|
Jboss EAP CVE-2013-1862 Vulnerability (CVE-2013-1862)
|
CVE-2013-1862
|
|
Medium
|
Jboss EAP CVE-2013-1896 Vulnerability (CVE-2013-1896)
|
CVE-2013-1896
|
|
Medium
|
Jboss EAP CVE-2013-4210 Vulnerability (CVE-2013-4210)
|
CVE-2013-4210
|
|
Medium
|
Jboss EAP CVE-2018-1304 Vulnerability (CVE-2018-1304)
|
CVE-2018-1304
|
|
Medium
|
Jboss EAP CVE-2021-32029 Vulnerability (CVE-2021-32029)
|
CVE-2021-32029
|
|
Medium
|
Jboss EAP CVE-2022-2764 Vulnerability (CVE-2022-2764)
|
CVE-2022-2764
|
|
Medium
|
Jboss EAP CVE-2023-4061 Vulnerability (CVE-2023-4061)
|
CVE-2023-4061
|
|
Medium
|
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2016-9585)
|
CVE-2016-9585
CWE-502
|
CWE-502
|
Medium
|
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4112)
|
CVE-2013-4112
CWE-200
|
CWE-200
|
Medium
|
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3481)
|
CVE-2014-3481
CWE-200
|
CWE-200
|
Medium
|
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-7853)
|
CVE-2014-7853
CWE-200
|
CWE-200
|
Medium
|
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-1849)
|
CVE-2015-1849
CWE-200
|
CWE-200
|
Medium
|
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6311)
|
CVE-2016-6311
CWE-200
|
CWE-200
|
Medium
|
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-7061)
|
CVE-2016-7061
CWE-200
|
CWE-200
|
Medium
|
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2582)
|
CVE-2017-2582
CWE-200
|
CWE-200
|
Medium
|
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-12167)
|
CVE-2017-12167
CWE-200
|
CWE-200
|
Medium
|
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-14642)
|
CVE-2018-14642
CWE-200
|
CWE-200
|
Medium
|
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-14820)
|
CVE-2019-14820
CWE-200
|
CWE-200
|
Medium
|
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-14885)
|
CVE-2019-14885
CWE-200
|
CWE-200
|
Medium
|
Jboss EAP Improper Access Control Vulnerability (CVE-2013-4213)
|
CVE-2013-4213
CWE-284
|
CWE-284
|
Medium
|
Jboss EAP Improper Authentication Vulnerability (CVE-2011-4085)
|
CVE-2011-4085
CWE-287
|
CWE-287
|
Medium
|
Jboss EAP Improper Authentication Vulnerability (CVE-2012-0874)
|
CVE-2012-0874
CWE-287
|
CWE-287
|
Medium
|
Jboss EAP Improper Authentication Vulnerability (CVE-2020-14299)
|
CVE-2020-14299
CWE-287
|
CWE-287
|
Medium
|
Jboss EAP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-0248)
|
CVE-2014-0248
CWE-94
|
CWE-94
|
Medium
|
Jboss EAP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-3518)
|
CVE-2014-3518
CWE-94
|
CWE-94
|
Medium
|
Jboss EAP Improper Input Validation Vulnerability (CVE-2010-1871)
|
CVE-2010-1871
CWE-20
|
CWE-20
|
Medium
|
Jboss EAP Improper Input Validation Vulnerability (CVE-2011-4314)
|
CVE-2011-4314
CWE-20
|
CWE-20
|
Medium
|
Jboss EAP Improper Input Validation Vulnerability (CVE-2011-4575)
|
CVE-2011-4575
CWE-20
|
CWE-20
|
Medium
|
Jboss EAP Improper Input Validation Vulnerability (CVE-2014-0034)
|
CVE-2014-0034
CWE-20
|
CWE-20
|
Medium
|
Jboss EAP Improper Input Validation Vulnerability (CVE-2018-1000873)
|
CVE-2018-1000873
CWE-20
|
CWE-20
|
Medium
|
Jboss EAP Improper Input Validation Vulnerability (CVE-2019-12400)
|
CVE-2019-12400
CWE-20
|
CWE-20
|
Medium
|
Jboss EAP Improper Input Validation Vulnerability (CVE-2020-1732)
|
CVE-2020-1732
CWE-20
|
CWE-20
|
Medium
|
Jboss EAP Improper Input Validation Vulnerability (CVE-2020-10693)
|
CVE-2020-10693
CWE-20
|
CWE-20
|
Medium
|
Jboss EAP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-2595)
|
CVE-2017-2595
CWE-22
|
CWE-22
|
Medium
|
Jboss EAP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1047)
|
CVE-2018-1047
CWE-22
|
CWE-22
|
Medium
|
Jboss EAP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-10862)
|
CVE-2018-10862
CWE-22
|
CWE-22
|
Medium
|
Jboss EAP Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2016-4993)
|
CVE-2016-4993
CWE-707
|
CWE-707
|
Medium
|
Jboss EAP Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2018-1067)
|
CVE-2018-1067
CWE-113
|
CWE-113
|
Medium
|
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0455)
|
CVE-2008-0455
CWE-707
|
CWE-707
|
Medium
|
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2405)
|
CVE-2009-2405
CWE-707
|
CWE-707
|
Medium
|
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6495)
|
CVE-2013-6495
CWE-707
|
CWE-707
|
Medium
|
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10934)
|
CVE-2018-10934
CWE-707
|
CWE-707
|
Medium
|
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3872)
|
CVE-2019-3872
CWE-707
|
CWE-707
|
Medium
|
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10219)
|
CVE-2019-10219
CWE-707
|
CWE-707
|
Medium
|
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-10688)
|
CVE-2020-10688
CWE-707
|
CWE-707
|
Medium
|
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3536)
|
CVE-2021-3536
CWE-707
|
CWE-707
|
Medium
|
Jboss EAP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-14900)
|
CVE-2019-14900
CWE-138
|
CWE-138
|
Medium
|
Jboss EAP Improper Privilege Management Vulnerability (CVE-2019-14838)
|
CVE-2019-14838
CWE-269
|
CWE-269
|
Medium
|
Jboss EAP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2011-4610)
|
CVE-2011-4610
CWE-119
|
CWE-119
|
Medium
|
Jboss EAP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-5220)
|
CVE-2015-5220
CWE-119
|
CWE-119
|
Medium
|
Jboss EAP Improper Validation of Integrity Check Value Vulnerability (CVE-2023-48795)
|
CVE-2023-48795
CWE-354
|
CWE-354
|
Medium
|
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-2666)
|
CVE-2017-2666
CWE-444
|
CWE-444
|
Medium
|
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-10687)
|
CVE-2020-10687
CWE-444
|
CWE-444
|
Medium
|
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-10719)
|
CVE-2020-10719
CWE-444
|
CWE-444
|
Medium
|
Jboss EAP Incorrect Authorization Vulnerability (CVE-2014-0169)
|
CVE-2014-0169
CWE-863
|
CWE-863
|
Medium
|
Jboss EAP Incorrect Authorization Vulnerability (CVE-2017-12196)
|
CVE-2017-12196
CWE-863
|
CWE-863
|
Medium
|
Jboss EAP Incorrect Authorization Vulnerability (CVE-2022-0866)
|
CVE-2022-0866
CWE-863
|
CWE-863
|
Medium
|
Jboss EAP Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2021-3642)
|
CVE-2021-3642
|
|
Medium
|
Jboss EAP Other Vulnerability (CVE-2020-1710)
|
CVE-2020-1710
|
|
Medium
|
Jboss EAP Other Vulnerability (CVE-2023-3628)
|
CVE-2023-3628
|
|
Medium
|
Jboss EAP Other Vulnerability (CVE-2023-3629)
|
CVE-2023-3629
|
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-0738)
|
CVE-2010-0738
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1428)
|
CVE-2010-1428
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1429)
|
CVE-2010-1429
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1484)
|
CVE-2011-1484
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-2196)
|
CVE-2011-2196
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1154)
|
CVE-2012-1154
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1167)
|
CVE-2012-1167
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3369)
|
CVE-2012-3369
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3370)
|
CVE-2012-3370
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4549)
|
CVE-2012-4549
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4550)
|
CVE-2012-4550
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5478)
|
CVE-2012-5478
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2133)
|
CVE-2013-2133
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0093)
|
CVE-2014-0093
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3464)
|
CVE-2014-3464
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3472)
|
CVE-2014-3472
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7849)
|
CVE-2014-7849
CWE-264
|
CWE-264
|
Medium
|
Jboss EAP Resource Management Errors Vulnerability (CVE-2016-7046)
|
CVE-2016-7046
|
|
Medium
|
Jboss EAP Session Fixation Vulnerability (CVE-2021-20324)
|
CVE-2021-20324
CWE-384
|
CWE-384
|
Medium
|
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2014-0118)
|
CVE-2014-0118
CWE-400
|
CWE-400
|
Medium
|
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2016-8627)
|
CVE-2016-8627
CWE-400
|
CWE-400
|
Medium
|
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2020-14340)
|
CVE-2020-14340
CWE-400
|
CWE-400
|
Medium
|
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2020-25689)
|
CVE-2020-25689
CWE-400
|
CWE-400
|
Medium
|
Jboss EAP Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2011-2487)
|
CVE-2011-2487
CWE-327
|
CWE-327
|
Medium
|
Jenkins 7PK - Security Features Vulnerability (CVE-2014-9634)
|
CVE-2014-9634
|
|
Medium
|
Jenkins 7PK - Security Features Vulnerability (CVE-2014-9635)
|
CVE-2014-9635
|
|
Medium
|
Jenkins Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2021-21607)
|
CVE-2021-21607
CWE-770
|
CWE-770
|
Medium
|
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0327)
|
CVE-2013-0327
CWE-352
|
CWE-352
|
Medium
|
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0328)
|
CVE-2013-0328
CWE-352
|
CWE-352
|
Medium
|
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5318)
|
CVE-2015-5318
CWE-352
|
CWE-352
|
Medium
|
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-2613)
|
CVE-2017-2613
CWE-352
|
CWE-352
|
Medium
|
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-1000195)
|
CVE-2018-1000195
CWE-352
|
CWE-352
|
Medium
|
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-20612)
|
CVE-2022-20612
CWE-352
|
CWE-352
|
Medium
|
Jenkins Cryptographic Issues Vulnerability (CVE-2014-2061)
|
CVE-2014-2061
|
|
Medium
|
Jenkins CVE-2013-0330 Vulnerability (CVE-2013-0330)
|
CVE-2013-0330
|
|
Medium
|
Jenkins CVE-2014-2060 Vulnerability (CVE-2014-2060)
|
CVE-2014-2060
|
|
Medium
|
Jenkins CVE-2017-2602 Vulnerability (CVE-2017-2602)
|
CVE-2017-2602
|
|
Medium
|
Jenkins CVE-2018-1000408 Vulnerability (CVE-2018-1000408)
|
CVE-2018-1000408
|
|
Medium
|
Jenkins CVE-2021-21682 Vulnerability (CVE-2021-21682)
|
CVE-2021-21682
|
|
Medium
|
Jenkins CVE-2023-27902 Vulnerability (CVE-2023-27902)
|
CVE-2023-27902
|
|
Medium
|
Jenkins CVE-2023-27904 Vulnerability (CVE-2023-27904)
|
CVE-2023-27904
|
|
Medium
|
Jenkins CVE-2023-43494 Vulnerability (CVE-2023-43494)
|
CVE-2023-43494
|
|
Medium
|
Jenkins CVE-2024-47804 Vulnerability (CVE-2024-47804)
|
CVE-2024-47804
|
|
Medium
|
Jenkins DEPRECATED: Code Vulnerability (CVE-2016-3721)
|
CVE-2016-3721
|
|
Medium
|
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2017-1000355)
|
CVE-2017-1000355
CWE-502
|
CWE-502
|
Medium
|
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2018-1999042)
|
CVE-2018-1999042
CWE-502
|
CWE-502
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-2064)
|
CVE-2014-2064
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3662)
|
CVE-2014-3662
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3667)
|
CVE-2014-3667
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3680)
|
CVE-2014-3680
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5317)
|
CVE-2015-5317
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5320)
|
CVE-2015-5320
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5321)
|
CVE-2015-5321
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0790)
|
CVE-2016-0790
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3723)
|
CVE-2016-3723
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3724)
|
CVE-2016-3724
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3727)
|
CVE-2016-3727
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2600)
|
CVE-2017-2600
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2606)
|
CVE-2017-2606
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2609)
|
CVE-2017-2609
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1000395)
|
CVE-2017-1000395
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1000398)
|
CVE-2017-1000398
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1000399)
|
CVE-2017-1000399
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1000169)
|
CVE-2018-1000169
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1000192)
|
CVE-2018-1000192
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1000862)
|
CVE-2018-1000862
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1999006)
|
CVE-2018-1999006
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1999046)
|
CVE-2018-1999046
CWE-200
|
CWE-200
|
Medium
|
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-2103)
|
CVE-2020-2103
CWE-200
|
CWE-200
|
Medium
|
Jenkins Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2024-47803)
|
CVE-2024-47803
CWE-209
|
CWE-209
|
Medium
|
Jenkins Improper Authentication Vulnerability (CVE-2014-2062)
|
CVE-2014-2062
CWE-287
|
CWE-287
|
Medium
|
Jenkins Improper Authentication Vulnerability (CVE-2014-2066)
|
CVE-2014-2066
CWE-287
|
CWE-287
|
Medium
|
Jenkins Improper Authentication Vulnerability (CVE-2017-2604)
|
CVE-2017-2604
CWE-287
|
CWE-287
|
Medium
|
Jenkins Improper Authentication Vulnerability (CVE-2018-1999045)
|
CVE-2018-1999045
CWE-287
|
CWE-287
|
Medium
|
Jenkins Improper Certificate Validation Vulnerability (CVE-2017-1000396)
|
CVE-2017-1000396
CWE-295
|
CWE-295
|
Medium
|
Jenkins Improper Handling of Inconsistent Structural Elements Vulnerability (CVE-2021-21640)
|
CVE-2021-21640
CWE-240
|
CWE-240
|
Medium
|
Jenkins Improper Input Validation Vulnerability (CVE-2012-6072)
|
CVE-2012-6072
CWE-20
|
CWE-20
|
Medium
|
Jenkins Improper Input Validation Vulnerability (CVE-2012-6073)
|
CVE-2012-6073
CWE-20
|
CWE-20
|
Medium
|
Jenkins Improper Input Validation Vulnerability (CVE-2013-0331)
|
CVE-2013-0331
CWE-20
|
CWE-20
|
Medium
|
Jenkins Improper Input Validation Vulnerability (CVE-2016-0789)
|
CVE-2016-0789
CWE-20
|
CWE-20
|
Medium
|
Jenkins Improper Input Validation Vulnerability (CVE-2018-1000068)
|
CVE-2018-1000068
CWE-20
|
CWE-20
|
Medium
|
Jenkins Improper Input Validation Vulnerability (CVE-2021-21606)
|
CVE-2021-21606
CWE-20
|
CWE-20
|
Medium
|
Jenkins Improper Input Validation Vulnerability (CVE-2021-21639)
|
CVE-2021-21639
CWE-20
|
CWE-20
|
Medium
|
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-2059)
|
CVE-2014-2059
CWE-22
|
CWE-22
|
Medium
|
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-3664)
|
CVE-2014-3664
CWE-22
|
CWE-22
|
Medium
|
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-5322)
|
CVE-2015-5322
CWE-22
|
CWE-22
|
Medium
|
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-6356)
|
CVE-2018-6356
CWE-22
|
CWE-22
|
Medium
|
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000406)
|
CVE-2018-1000406
CWE-22
|
CWE-22
|
Medium
|
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000997)
|
CVE-2018-1000997
CWE-22
|
CWE-22
|
Medium
|
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-10352)
|
CVE-2019-10352
CWE-22
|
CWE-22
|
Medium
|
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-21683)
|
CVE-2021-21683
CWE-22
|
CWE-22
|
Medium
|
Jenkins Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-21602)
|
CVE-2021-21602
CWE-59
|
CWE-59
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0324)
|
CVE-2012-0324
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0325)
|
CVE-2012-0325
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4439)
|
CVE-2012-4439
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4440)
|
CVE-2012-4440
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4441)
|
CVE-2012-4441
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5573)
|
CVE-2013-5573
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2065)
|
CVE-2014-2065
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3681)
|
CVE-2014-3681
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1812)
|
CVE-2015-1812
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1813)
|
CVE-2015-1813
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5326)
|
CVE-2015-5326
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7536)
|
CVE-2015-7536
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-2601)
|
CVE-2017-2601
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-2607)
|
CVE-2017-2607
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-2610)
|
CVE-2017-2610
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17383)
|
CVE-2017-17383
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000392)
|
CVE-2017-1000392
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000170)
|
CVE-2018-1000170
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000407)
|
CVE-2018-1000407
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1999005)
|
CVE-2018-1999005
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1999007)
|
CVE-2018-1999007
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10383)
|
CVE-2019-10383
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10401)
|
CVE-2019-10401
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10402)
|
CVE-2019-10402
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10403)
|
CVE-2019-10403
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10404)
|
CVE-2019-10404
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10405)
|
CVE-2019-10405
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10406)
|
CVE-2019-10406
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1003050)
|
CVE-2019-1003050
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2161)
|
CVE-2020-2161
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2162)
|
CVE-2020-2162
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2163)
|
CVE-2020-2163
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2220)
|
CVE-2020-2220
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2221)
|
CVE-2020-2221
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2222)
|
CVE-2020-2222
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2223)
|
CVE-2020-2223
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2229)
|
CVE-2020-2229
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2230)
|
CVE-2020-2230
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2231)
|
CVE-2020-2231
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21603)
|
CVE-2021-21603
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21608)
|
CVE-2021-21608
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21610)
|
CVE-2021-21610
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21611)
|
CVE-2021-21611
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-34170)
|
CVE-2022-34170
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-34171)
|
CVE-2022-34171
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-41224)
|
CVE-2022-41224
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-39151)
|
CVE-2023-39151
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43495)
|
CVE-2023-43495
CWE-707
|
CWE-707
|
Medium
|
Jenkins Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2018-1000193)
|
CVE-2018-1000193
CWE-138
|
CWE-138
|
Medium
|
Jenkins Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2020-2105)
|
CVE-2020-2105
CWE-1021
|
CWE-1021
|
Medium
|
Jenkins Inadequate Encryption Strength Vulnerability (CVE-2017-2598)
|
CVE-2017-2598
CWE-326
|
CWE-326
|
Medium
|
Jenkins Incorrect Authorization Vulnerability (CVE-2017-2599)
|
CVE-2017-2599
CWE-863
|
CWE-863
|
Medium
|
Jenkins Incorrect Authorization Vulnerability (CVE-2017-2611)
|
CVE-2017-2611
CWE-863
|
CWE-863
|
Medium
|
Jenkins Incorrect Authorization Vulnerability (CVE-2018-1999003)
|
CVE-2018-1999003
CWE-863
|
CWE-863
|
Medium
|
Jenkins Incorrect Authorization Vulnerability (CVE-2018-1999004)
|
CVE-2018-1999004
CWE-863
|
CWE-863
|
Medium
|
Jenkins Incorrect Authorization Vulnerability (CVE-2018-1999047)
|
CVE-2018-1999047
CWE-863
|
CWE-863
|
Medium
|
Jenkins Incorrect Authorization Vulnerability (CVE-2020-2104)
|
CVE-2020-2104
CWE-863
|
CWE-863
|
Medium
|
Jenkins Incorrect Authorization Vulnerability (CVE-2021-21609)
|
CVE-2021-21609
CWE-863
|
CWE-863
|
Medium
|
Jenkins Incorrect Authorization Vulnerability (CVE-2021-21670)
|
CVE-2021-21670
CWE-863
|
CWE-863
|
Medium
|
Jenkins Incorrect Authorization Vulnerability (CVE-2023-27903)
|
CVE-2023-27903
CWE-863
|
CWE-863
|
Medium
|
Jenkins Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2017-2612)
|
CVE-2017-2612
CWE-732
|
CWE-732
|
Medium
|
Jenkins Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1000864)
|
CVE-2018-1000864
CWE-835
|
CWE-835
|
Medium
|
Jenkins Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1999044)
|
CVE-2018-1999044
CWE-835
|
CWE-835
|
Medium
|
Jenkins Missing Authorization Vulnerability (CVE-2017-1000400)
|
CVE-2017-1000400
CWE-862
|
CWE-862
|
Medium
|
Jenkins Missing Authorization Vulnerability (CVE-2019-10354)
|
CVE-2019-10354
CWE-862
|
CWE-862
|
Medium
|
Jenkins Missing Authorization Vulnerability (CVE-2024-43045)
|
CVE-2024-43045
CWE-862
|
CWE-862
|
Medium
|
Jenkins Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-2101)
|
CVE-2020-2101
|
|
Medium
|
Jenkins Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-2102)
|
CVE-2020-2102
|
|
Medium
|
Jenkins Other Vulnerability (CVE-2015-5319)
|
CVE-2015-5319
|
|
Medium
|
Jenkins Other Vulnerability (CVE-2020-2100)
|
CVE-2020-2100
|
|
Medium
|
Jenkins Other Vulnerability (CVE-2022-2048)
|
CVE-2022-2048
|
|
Medium
|
Jenkins Passwords transmitted in plain text (CVE-2020-2251)
|
CVE-2020-2251
|
|
Medium
|
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-7330)
|
CVE-2013-7330
CWE-264
|
CWE-264
|
Medium
|
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2058)
|
CVE-2014-2058
CWE-264
|
CWE-264
|
Medium
|
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3663)
|
CVE-2014-3663
CWE-264
|
CWE-264
|
Medium
|
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3665)
|
CVE-2014-3665
CWE-264
|
CWE-264
|
Medium
|
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-1806)
|
CVE-2015-1806
CWE-264
|
CWE-264
|
Medium
|
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-1810)
|
CVE-2015-1810
CWE-264
|
CWE-264
|
Medium
|
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5323)
|
CVE-2015-5323
CWE-264
|
CWE-264
|
Medium
|
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5324)
|
CVE-2015-5324
CWE-264
|
CWE-264
|
Medium
|
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-3722)
|
CVE-2016-3722
CWE-264
|
CWE-264
|
Medium
|
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-3725)
|
CVE-2016-3725
CWE-264
|
CWE-264
|
Medium
|
Jenkins Resource Management Errors Vulnerability (CVE-2014-3661)
|
CVE-2014-3661
|
|
Medium
|
Jenkins Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-1000067)
|
CVE-2018-1000067
CWE-918
|
CWE-918
|
Medium
|
Jenkins Session Fixation Vulnerability (CVE-2018-1000409)
|
CVE-2018-1000409
CWE-384
|
CWE-384
|
Medium
|
Jenkins Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2021-21615)
|
CVE-2021-21615
CWE-367
|
CWE-367
|
Medium
|
Jetty Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-26048)
|
CVE-2023-26048
CWE-770
|
CWE-770
|
Medium
|
Jetty Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2024-6762)
|
CVE-2024-6762
CWE-770
|
CWE-770
|
Medium
|
Jetty Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2024-8184)
|
CVE-2024-8184
CWE-770
|
CWE-770
|
Medium
|
Jetty CVE-2018-12536 Vulnerability (CVE-2018-12536)
|
CVE-2018-12536
|
|
Medium
|
Jetty CVE-2020-27218 Vulnerability (CVE-2020-27218)
|
CVE-2020-27218
|
|
Medium
|
Jetty CVE-2023-26049 Vulnerability (CVE-2023-26049)
|
CVE-2023-26049
|
|
Medium
|
Jetty CVE-2023-40167 Vulnerability (CVE-2023-40167)
|
CVE-2023-40167
|
|
Medium
|
Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-28169)
|
CVE-2021-28169
CWE-200
|
CWE-200
|
Medium
|
Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-34429)
|
CVE-2021-34429
CWE-200
|
CWE-200
|
Medium
|
Jetty Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-5046)
|
CVE-2009-5046
CWE-707
|
CWE-707
|
Medium
|
Jetty Improper Neutralization of Quoting Syntax Vulnerability (CVE-2023-36479)
|
CVE-2023-36479
CWE-149
|
CWE-149
|
Medium
|
Jetty Other Vulnerability (CVE-2024-6763)
|
CVE-2024-6763
|
|
Medium
|
Jetty Weak Authentication Vulnerability (CVE-2023-41900)
|
CVE-2023-41900
|
|
Medium
|
Jira QueryComponent Information Disclosure (CVE-2020-14179)
|
CVE-2020-14179
CWE-288
|
CWE-288
|
Medium
|
Jolokia Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0168)
|
CVE-2014-0168
CWE-352
|
CWE-352
|
Medium
|
Jolokia Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000129)
|
CVE-2018-1000129
CWE-707
|
CWE-707
|
Medium
|
Joomla Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2005-4650)
|
CVE-2005-4650
CWE-770
|
CWE-770
|
Medium
|
Joomla Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2018-11324)
|
CVE-2018-11324
CWE-362
|
CWE-362
|
Medium
|
Joomla Cross-Site Request Forgery (CSRF) (CVE-2021-26033)
|
CVE-2021-26033
CWE-352
|
CWE-352
|
Medium
|
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-1280)
|
CVE-2009-1280
CWE-352
|
CWE-352
|
Medium
|
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5397)
|
CVE-2015-5397
CWE-352
|
CWE-352
|
Medium
|
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-8563)
|
CVE-2015-8563
CWE-352
|
CWE-352
|
Medium
|
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-15695)
|
CVE-2020-15695
CWE-352
|
CWE-352
|
Medium
|
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-15700)
|
CVE-2020-15700
CWE-352
|
CWE-352
|
Medium
|
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-35615)
|
CVE-2020-35615
CWE-352
|
CWE-352
|
Medium
|
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-26034)
|
CVE-2021-26034
CWE-352
|
CWE-352
|
Medium
|
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-23750)
|
CVE-2023-23750
CWE-352
|
CWE-352
|
Medium
|
Joomla Cryptographic Issues Vulnerability (CVE-2008-4122)
|
CVE-2008-4122
|
|
Medium
|
Joomla Cryptographic Issues Vulnerability (CVE-2011-4321)
|
CVE-2011-4321
|
|
Medium
|
Joomla CVE-2009-3945 Vulnerability (CVE-2009-3945)
|
CVE-2009-3945
|
|
Medium
|
Joomla CVE-2012-0819 Vulnerability (CVE-2012-0819)
|
CVE-2012-0819
|
|
Medium
|
Joomla CVE-2012-0821 Vulnerability (CVE-2012-0821)
|
CVE-2012-0821
|
|
Medium
|
Joomla CVE-2012-0835 Vulnerability (CVE-2012-0835)
|
CVE-2012-0835
|
|
Medium
|
Joomla CVE-2012-0836 Vulnerability (CVE-2012-0836)
|
CVE-2012-0836
|
|
Medium
|
Joomla CVE-2012-2748 Vulnerability (CVE-2012-2748)
|
CVE-2012-2748
|
|
Medium
|
Joomla CVE-2012-5827 Vulnerability (CVE-2012-5827)
|
CVE-2012-5827
|
|
Medium
|
Joomla CVE-2014-7229 Vulnerability (CVE-2014-7229)
|
CVE-2014-7229
|
|
Medium
|
Joomla CVE-2017-7988 Vulnerability (CVE-2017-7988)
|
CVE-2017-7988
|
|
Medium
|
Joomla CVE-2018-17859 Vulnerability (CVE-2018-17859)
|
CVE-2018-17859
|
|
Medium
|
Joomla CVE-2019-7739 Vulnerability (CVE-2019-7739)
|
CVE-2019-7739
|
|
Medium
|
Joomla CVE-2019-12764 Vulnerability (CVE-2019-12764)
|
CVE-2019-12764
|
|
Medium
|
Joomla CVE-2019-15028 Vulnerability (CVE-2019-15028)
|
CVE-2019-15028
|
|
Medium
|
Joomla CVE-2021-26031 Vulnerability (CVE-2021-26031)
|
CVE-2021-26031
|
|
Medium
|
Joomla CVE-2022-27911 Vulnerability (CVE-2022-27911)
|
CVE-2022-27911
|
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-3946)
|
CVE-2009-3946
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2488)
|
CVE-2011-2488
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2889)
|
CVE-2011-2889
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2890)
|
CVE-2011-2890
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2891)
|
CVE-2011-2891
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3747)
|
CVE-2011-3747
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0837)
|
CVE-2012-0837
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-3829)
|
CVE-2012-3829
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1454)
|
CVE-2013-1454
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1455)
|
CVE-2013-1455
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-7859)
|
CVE-2015-7859
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7983)
|
CVE-2017-7983
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-8057)
|
CVE-2017-8057
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-16633)
|
CVE-2017-16633
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-11327)
|
CVE-2018-11327
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-15698)
|
CVE-2020-15698
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-35614)
|
CVE-2020-35614
CWE-200
|
CWE-200
|
Medium
|
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-27912)
|
CVE-2022-27912
CWE-200
|
CWE-200
|
Medium
|
Joomla Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2022-23794)
|
CVE-2022-23794
CWE-209
|
CWE-209
|
Medium
|
Joomla Improper Access Control Vulnerability (CVE-2015-7899)
|
CVE-2015-7899
CWE-284
|
CWE-284
|
Medium
|
Joomla Improper Input Validation Vulnerability (CVE-2006-1957)
|
CVE-2006-1957
CWE-20
|
CWE-20
|
Medium
|
Joomla Improper Input Validation Vulnerability (CVE-2006-4466)
|
CVE-2006-4466
CWE-20
|
CWE-20
|
Medium
|
Joomla Improper Input Validation Vulnerability (CVE-2006-4468)
|
CVE-2006-4468
CWE-20
|
CWE-20
|
Medium
|
Joomla Improper Input Validation Vulnerability (CVE-2008-4103)
|
CVE-2008-4103
CWE-20
|
CWE-20
|
Medium
|
Joomla Improper Input Validation Vulnerability (CVE-2011-2892)
|
CVE-2011-2892
CWE-20
|
CWE-20
|
Medium
|
Joomla Improper Input Validation Vulnerability (CVE-2011-4911)
|
CVE-2011-4911
CWE-20
|
CWE-20
|
Medium
|
Joomla Improper Input Validation Vulnerability (CVE-2013-3242)
|
CVE-2013-3242
CWE-20
|
CWE-20
|
Medium
|
Joomla Improper Input Validation Vulnerability (CVE-2013-5576)
|
CVE-2013-5576
CWE-20
|
CWE-20
|
Medium
|
Joomla Improper Input Validation Vulnerability (CVE-2018-11321)
|
CVE-2018-11321
CWE-20
|
CWE-20
|
Medium
|
Joomla Improper Input Validation Vulnerability (CVE-2020-10240)
|
CVE-2020-10240
CWE-20
|
CWE-20
|
Medium
|
Joomla Improper Input Validation Vulnerability (CVE-2020-11890)
|
CVE-2020-11890
CWE-20
|
CWE-20
|
Medium
|
Joomla Improper Input Validation Vulnerability (CVE-2021-26029)
|
CVE-2021-26029
CWE-20
|
CWE-20
|
Medium
|
Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-19845)
|
CVE-2019-19845
CWE-22
|
CWE-22
|
Medium
|
Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-26028)
|
CVE-2021-26028
CWE-22
|
CWE-22
|
Medium
|
Joomla Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-4104)
|
CVE-2008-4104
CWE-59
|
CWE-59
|
Medium
|
Joomla Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2019-11358)
|
CVE-2019-11358
CWE-1321
|
CWE-1321
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-6832)
|
CVE-2006-6832
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4189)
|
CVE-2007-4189
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5577)
|
CVE-2007-5577
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1938)
|
CVE-2009-1938
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1939)
|
CVE-2009-1939
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1940)
|
CVE-2009-1940
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1649)
|
CVE-2010-1649
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3712)
|
CVE-2010-3712
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2509)
|
CVE-2011-2509
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2710)
|
CVE-2011-2710
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3595)
|
CVE-2011-3595
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4332)
|
CVE-2011-4332
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4909)
|
CVE-2011-4909
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4910)
|
CVE-2011-4910
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0820)
|
CVE-2012-0820
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0822)
|
CVE-2012-0822
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1117)
|
CVE-2012-1117
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1612)
|
CVE-2012-1612
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2413)
|
CVE-2012-2413
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3828)
|
CVE-2012-3828
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4531)
|
CVE-2012-4531
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4532)
|
CVE-2012-4532
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5455)
|
CVE-2012-5455
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-3058)
|
CVE-2013-3058
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-3059)
|
CVE-2013-3059
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-3267)
|
CVE-2013-3267
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5583)
|
CVE-2013-5583
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-6631)
|
CVE-2014-6631
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7982)
|
CVE-2014-7982
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7983)
|
CVE-2014-7983
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6939)
|
CVE-2015-6939
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7984)
|
CVE-2017-7984
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7985)
|
CVE-2017-7985
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7986)
|
CVE-2017-7986
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7987)
|
CVE-2017-7987
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9934)
|
CVE-2017-9934
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-11612)
|
CVE-2017-11612
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6377)
|
CVE-2018-6377
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6378)
|
CVE-2018-6378
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6379)
|
CVE-2018-6379
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6380)
|
CVE-2018-6380
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-11326)
|
CVE-2018-11326
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-11328)
|
CVE-2018-11328
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-12711)
|
CVE-2018-12711
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-15880)
|
CVE-2018-15880
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6261)
|
CVE-2019-6261
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6262)
|
CVE-2019-6262
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6263)
|
CVE-2019-6263
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6264)
|
CVE-2019-6264
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7740)
|
CVE-2019-7740
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7741)
|
CVE-2019-7741
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7742)
|
CVE-2019-7742
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7744)
|
CVE-2019-7744
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-9711)
|
CVE-2019-9711
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-9712)
|
CVE-2019-9712
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-9714)
|
CVE-2019-9714
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11809)
|
CVE-2019-11809
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12766)
|
CVE-2019-12766
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16725)
|
CVE-2019-16725
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8421)
|
CVE-2020-8421
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-10242)
|
CVE-2020-10242
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13761)
|
CVE-2020-13761
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13762)
|
CVE-2020-13762
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15696)
|
CVE-2020-15696
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-24599)
|
CVE-2020-24599
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23124)
|
CVE-2021-23124
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23125)
|
CVE-2021-23125
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23129)
|
CVE-2021-23129
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23130)
|
CVE-2021-23130
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26030)
|
CVE-2021-26030
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26032)
|
CVE-2021-26032
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26035)
|
CVE-2021-26035
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26039)
|
CVE-2021-26039
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23796)
|
CVE-2022-23796
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23800)
|
CVE-2022-23800
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23801)
|
CVE-2022-23801
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-27913)
|
CVE-2022-27913
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-27914)
|
CVE-2022-27914
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21724)
|
CVE-2024-21724
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21729)
|
CVE-2024-21729
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21730)
|
CVE-2024-21730
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21731)
|
CVE-2024-21731
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-26278)
|
CVE-2024-26278
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-26279)
|
CVE-2024-26279
CWE-707
|
CWE-707
|
Medium
|
Joomla Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2007-4190)
|
CVE-2007-4190
CWE-138
|
CWE-138
|
Medium
|
Joomla Inadequate Encryption Strength Vulnerability (CVE-2021-23126)
|
CVE-2021-23126
CWE-326
|
CWE-326
|
Medium
|
Joomla Incorrect Authorization Vulnerability (CVE-2018-17857)
|
CVE-2018-17857
CWE-863
|
CWE-863
|
Medium
|
Joomla Incorrect Authorization Vulnerability (CVE-2020-11889)
|
CVE-2020-11889
CWE-863
|
CWE-863
|
Medium
|
Joomla Incorrect Authorization Vulnerability (CVE-2020-11891)
|
CVE-2020-11891
CWE-863
|
CWE-863
|
Medium
|
Joomla Incorrect Authorization Vulnerability (CVE-2021-26027)
|
CVE-2021-26027
CWE-863
|
CWE-863
|
Medium
|
Joomla Incorrect Authorization Vulnerability (CVE-2023-23751)
|
CVE-2023-23751
CWE-863
|
CWE-863
|
Medium
|
Joomla Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2011-4912)
|
CVE-2011-4912
CWE-732
|
CWE-732
|
Medium
|
Joomla Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-15697)
|
CVE-2020-15697
CWE-732
|
CWE-732
|
Medium
|
Joomla Insufficient Session Expiration Vulnerability (CVE-2021-26037)
|
CVE-2021-26037
CWE-613
|
CWE-613
|
Medium
|
Joomla Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-15699)
|
CVE-2020-15699
CWE-345
|
CWE-345
|
Medium
|
Joomla Missing Authorization Vulnerability (CVE-2019-18674)
|
CVE-2019-18674
CWE-862
|
CWE-862
|
Medium
|
Joomla Missing Authorization Vulnerability (CVE-2021-23123)
|
CVE-2021-23123
CWE-862
|
CWE-862
|
Medium
|
Joomla Other Vulnerability (CVE-2005-3771)
|
CVE-2005-3771
|
|
Medium
|
Joomla Other Vulnerability (CVE-2006-1027)
|
CVE-2006-1027
|
|
Medium
|
Joomla Other Vulnerability (CVE-2006-1029)
|
CVE-2006-1029
|
|
Medium
|
Joomla Other Vulnerability (CVE-2006-1030)
|
CVE-2006-1030
|
|
Medium
|
Joomla Other Vulnerability (CVE-2006-1048)
|
CVE-2006-1048
|
|
Medium
|
Joomla Other Vulnerability (CVE-2006-1956)
|
CVE-2006-1956
|
|
Medium
|
Joomla Other Vulnerability (CVE-2006-3480)
|
CVE-2006-3480
|
|
Medium
|
Joomla Other Vulnerability (CVE-2006-4473)
|
CVE-2006-4473
|
|
Medium
|
Joomla Other Vulnerability (CVE-2006-4474)
|
CVE-2006-4474
|
|
Medium
|
Joomla Other Vulnerability (CVE-2006-6834)
|
CVE-2006-6834
|
|
Medium
|
Joomla Other Vulnerability (CVE-2007-4185)
|
CVE-2007-4185
|
|
Medium
|
Joomla Other Vulnerability (CVE-2023-23752)
|
CVE-2023-23752
|
|
Medium
|
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-0114)
|
CVE-2006-0114
CWE-264
|
CWE-264
|
Medium
|
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3226)
|
CVE-2008-3226
CWE-264
|
CWE-264
|
Medium
|
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1599)
|
CVE-2012-1599
CWE-264
|
CWE-264
|
Medium
|
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1611)
|
CVE-2012-1611
CWE-264
|
CWE-264
|
Medium
|
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-3056)
|
CVE-2013-3056
CWE-264
|
CWE-264
|
Medium
|
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-3057)
|
CVE-2013-3057
CWE-264
|
CWE-264
|
Medium
|
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2006-4471)
|
CVE-2006-4471
CWE-434
|
CWE-434
|
Medium
|
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2011-4907)
|
CVE-2011-4907
CWE-434
|
CWE-434
|
Medium
|
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-7989)
|
CVE-2017-7989
CWE-434
|
CWE-434
|
Medium
|
Joomla URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-5608)
|
CVE-2015-5608
CWE-601
|
CWE-601
|
Medium
|
Joomla URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-24598)
|
CVE-2020-24598
CWE-601
|
CWE-601
|
Medium
|
Joomla URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-23798)
|
CVE-2022-23798
CWE-601
|
CWE-601
|
Medium
|
Joomla URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-23754)
|
CVE-2023-23754
CWE-601
|
CWE-601
|
Medium
|
jPlayer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1942)
|
CVE-2013-1942
CWE-707
|
CWE-707
|
Medium
|
jPlayer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2022)
|
CVE-2013-2022
CWE-707
|
CWE-707
|
Medium
|
jPlayer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2023)
|
CVE-2013-2023
CWE-707
|
CWE-707
|
Medium
|
jQuery Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2019-11358)
|
CVE-2019-11358
CWE-1321
|
CWE-1321
|
Medium
|
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4969)
|
CVE-2011-4969
CWE-707
|
CWE-707
|
Medium
|
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6708)
|
CVE-2012-6708
CWE-707
|
CWE-707
|
Medium
|
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-6071)
|
CVE-2014-6071
CWE-707
|
CWE-707
|
Medium
|
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-9251)
|
CVE-2015-9251
CWE-707
|
CWE-707
|
Medium
|
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18405)
|
CVE-2018-18405
CWE-707
|
CWE-707
|
Medium
|
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7656)
|
CVE-2020-7656
CWE-707
|
CWE-707
|
Medium
|
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11022)
|
CVE-2020-11022
CWE-707
|
CWE-707
|
Medium
|
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11023)
|
CVE-2020-11023
CWE-707
|
CWE-707
|
Medium
|
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23064)
|
CVE-2020-23064
CWE-707
|
CWE-707
|
Medium
|
jQuery PrettyPhoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-9478)
|
CVE-2015-9478
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Autocomplete Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5312)
|
CVE-2010-5312
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Autocomplete Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182)
|
CVE-2021-41182
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Autocomplete Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41183)
|
CVE-2021-41183
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Autocomplete Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41184)
|
CVE-2021-41184
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Autocomplete Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-31160)
|
CVE-2022-31160
CWE-707
|
CWE-707
|
Medium
|
JQuery UI Cross-site Scripting (XSS) Vulnerability (CVE-2016-7103)
|
CVE-2016-7103
|
|
Medium
|
jQuery UI Dialog Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5312)
|
CVE-2010-5312
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Dialog Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182)
|
CVE-2021-41182
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Dialog Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41183)
|
CVE-2021-41183
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Dialog Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41184)
|
CVE-2021-41184
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Dialog Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-31160)
|
CVE-2022-31160
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Tooltip Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5312)
|
CVE-2010-5312
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Tooltip Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182)
|
CVE-2021-41182
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Tooltip Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41183)
|
CVE-2021-41183
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Tooltip Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41184)
|
CVE-2021-41184
CWE-707
|
CWE-707
|
Medium
|
jQuery UI Tooltip Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-31160)
|
CVE-2022-31160
CWE-707
|
CWE-707
|
Medium
|
jszip CVE-2021-23413 Vulnerability (CVE-2021-23413)
|
CVE-2021-23413
|
|
Medium
|
Keycloak clients-registrations XSS (CVE-2021-20323)
|
CVE-2021-20323
CWE-79
|
CWE-79
|
Medium
|
KeyCloak Information Disclosure (CVE-2020-27838)
|
CVE-2020-27838
CWE-287
|
CWE-287
|
Medium
|
Knockout.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14862)
|
CVE-2019-14862
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2024-25143)
|
CVE-2024-25143
CWE-770
|
CWE-770
|
Medium
|
Liferay DXP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2024-26265)
|
CVE-2024-26265
CWE-770
|
CWE-770
|
Medium
|
Liferay DXP Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2022-42129)
|
CVE-2022-42129
CWE-639
|
CWE-639
|
Medium
|
Liferay DXP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-8980)
|
CVE-2024-8980
CWE-352
|
CWE-352
|
Medium
|
Liferay DXP CVE-2021-29041 Vulnerability (CVE-2021-29041)
|
CVE-2021-29041
|
|
Medium
|
Liferay DXP CVE-2021-33330 Vulnerability (CVE-2021-33330)
|
CVE-2021-33330
|
|
Medium
|
Liferay DXP CVE-2022-42126 Vulnerability (CVE-2022-42126)
|
CVE-2022-42126
|
|
Medium
|
Liferay DXP Excessive Iteration Vulnerability (CVE-2024-25144)
|
CVE-2024-25144
CWE-834
|
CWE-834
|
Medium
|
Liferay DXP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-42132)
|
CVE-2022-42132
CWE-200
|
CWE-200
|
Medium
|
Liferay DXP Improper Certificate Validation Vulnerability (CVE-2022-42131)
|
CVE-2022-42131
CWE-295
|
CWE-295
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29049)
|
CVE-2021-29049
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38263)
|
CVE-2021-38263
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38265)
|
CVE-2021-38265
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38267)
|
CVE-2021-38267
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38269)
|
CVE-2021-38269
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26593)
|
CVE-2022-26593
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26596)
|
CVE-2022-26596
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26597)
|
CVE-2022-26597
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28978)
|
CVE-2022-28978
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28979)
|
CVE-2022-28979
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28982)
|
CVE-2022-28982
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-38901)
|
CVE-2022-38901
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-38902)
|
CVE-2022-38902
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42110)
|
CVE-2022-42110
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42111)
|
CVE-2022-42111
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42112)
|
CVE-2022-42112
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42114)
|
CVE-2022-42114
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42116)
|
CVE-2022-42116
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42117)
|
CVE-2022-42117
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42118)
|
CVE-2022-42118
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42119)
|
CVE-2022-42119
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33937)
|
CVE-2023-33937
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33938)
|
CVE-2023-33938
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33939)
|
CVE-2023-33939
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33940)
|
CVE-2023-33940
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33944)
|
CVE-2023-33944
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37940)
|
CVE-2023-37940
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-40191)
|
CVE-2023-40191
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42496)
|
CVE-2023-42496
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42497)
|
CVE-2023-42497
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42498)
|
CVE-2023-42498
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42627)
|
CVE-2023-42627
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42628)
|
CVE-2023-42628
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42629)
|
CVE-2023-42629
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44309)
|
CVE-2023-44309
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44310)
|
CVE-2023-44310
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-47795)
|
CVE-2023-47795
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25145)
|
CVE-2024-25145
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25147)
|
CVE-2024-25147
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25151)
|
CVE-2024-25151
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25152)
|
CVE-2024-25152
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25601)
|
CVE-2024-25601
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25602)
|
CVE-2024-25602
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25603)
|
CVE-2024-25603
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-26266)
|
CVE-2024-26266
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-26269)
|
CVE-2024-26269
CWE-707
|
CWE-707
|
Medium
|
Liferay DXP Incorrect Authorization Vulnerability (CVE-2024-25149)
|
CVE-2024-25149
CWE-863
|
CWE-863
|
Medium
|
Liferay DXP Incorrect Authorization Vulnerability (CVE-2024-25604)
|
CVE-2024-25604
CWE-863
|
CWE-863
|
Medium
|
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2021-33334)
|
CVE-2021-33334
CWE-276
|
CWE-276
|
Medium
|
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2021-38268)
|
CVE-2021-38268
CWE-276
|
CWE-276
|
Medium
|
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2022-42128)
|
CVE-2022-42128
CWE-276
|
CWE-276
|
Medium
|
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2022-42130)
|
CVE-2022-42130
CWE-276
|
CWE-276
|
Medium
|
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2024-25605)
|
CVE-2024-25605
CWE-276
|
CWE-276
|
Medium
|
Liferay DXP Insecure Default Initialization of Resource Vulnerability (CVE-2024-25610)
|
CVE-2024-25610
CWE-1188
|
CWE-1188
|
Medium
|
Liferay DXP Insecure Default Initialization of Resource Vulnerability (CVE-2024-26267)
|
CVE-2024-26267
CWE-1188
|
CWE-1188
|
Medium
|
Liferay DXP Missing Authorization Vulnerability (CVE-2022-39975)
|
CVE-2022-39975
CWE-862
|
CWE-862
|
Medium
|
Liferay DXP Observable Discrepancy Vulnerability (CVE-2024-25146)
|
CVE-2024-25146
CWE-203
|
CWE-203
|
Medium
|
Liferay DXP Observable Discrepancy Vulnerability (CVE-2024-26268)
|
CVE-2024-26268
CWE-203
|
CWE-203
|
Medium
|
Liferay DXP Origin Validation Error Vulnerability (CVE-2022-25146)
|
CVE-2022-25146
CWE-346
|
CWE-346
|
Medium
|
Liferay DXP Other Vulnerability (CVE-2023-33946)
|
CVE-2023-33946
|
|
Medium
|
Liferay DXP Other Vulnerability (CVE-2023-33947)
|
CVE-2023-33947
|
|
Medium
|
Liferay DXP Other Vulnerability (CVE-2024-25150)
|
CVE-2024-25150
|
|
Medium
|
Liferay DXP Other Vulnerability (CVE-2024-26270)
|
CVE-2024-26270
|
|
Medium
|
Liferay DXP Session Fixation Vulnerability (CVE-2023-47798)
|
CVE-2023-47798
CWE-384
|
CWE-384
|
Medium
|
Liferay DXP URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-28977)
|
CVE-2022-28977
CWE-601
|
CWE-601
|
Medium
|
Liferay DXP URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-5190)
|
CVE-2023-5190
CWE-601
|
CWE-601
|
Medium
|
Liferay DXP URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-44308)
|
CVE-2023-44308
CWE-601
|
CWE-601
|
Medium
|
Liferay DXP URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2024-25608)
|
CVE-2024-25608
CWE-601
|
CWE-601
|
Medium
|
Liferay DXP URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2024-25609)
|
CVE-2024-25609
CWE-601
|
CWE-601
|
Medium
|
Liferay Portal Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2021-33320)
|
CVE-2021-33320
CWE-770
|
CWE-770
|
Medium
|
Liferay Portal Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2024-25143)
|
CVE-2024-25143
CWE-770
|
CWE-770
|
Medium
|
Liferay Portal Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2024-26265)
|
CVE-2024-26265
CWE-770
|
CWE-770
|
Medium
|
Liferay Portal Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2022-42129)
|
CVE-2022-42129
CWE-639
|
CWE-639
|
Medium
|
Liferay Portal Cleartext Storage of Sensitive Information Vulnerability (CVE-2021-33325)
|
CVE-2021-33325
CWE-312
|
CWE-312
|
Medium
|
Liferay Portal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-8980)
|
CVE-2024-8980
CWE-352
|
CWE-352
|
Medium
|
Liferay Portal CVE-2011-1571 Vulnerability (CVE-2011-1571)
|
CVE-2011-1571
|
|
Medium
|
Liferay Portal CVE-2020-13444 Vulnerability (CVE-2020-13444)
|
CVE-2020-13444
|
|
Medium
|
Liferay Portal CVE-2020-15840 Vulnerability (CVE-2020-15840)
|
CVE-2020-15840
|
|
Medium
|
Liferay Portal CVE-2021-33330 Vulnerability (CVE-2021-33330)
|
CVE-2021-33330
|
|
Medium
|
Liferay Portal CVE-2022-42126 Vulnerability (CVE-2022-42126)
|
CVE-2022-42126
|
|
Medium
|
Liferay Portal CVE-2022-45320 Vulnerability (CVE-2022-45320)
|
CVE-2022-45320
|
|
Medium
|
Liferay Portal Excessive Iteration Vulnerability (CVE-2024-25144)
|
CVE-2024-25144
CWE-834
|
CWE-834
|
Medium
|
Liferay Portal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-1502)
|
CVE-2011-1502
CWE-200
|
CWE-200
|
Medium
|
Liferay Portal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-42132)
|
CVE-2022-42132
CWE-200
|
CWE-200
|
Medium
|
Liferay Portal Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2021-29040)
|
CVE-2021-29040
CWE-209
|
CWE-209
|
Medium
|
Liferay Portal Improper Certificate Validation Vulnerability (CVE-2022-42131)
|
CVE-2022-42131
CWE-295
|
CWE-295
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3742)
|
CVE-2009-3742
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2963)
|
CVE-2014-2963
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10404)
|
CVE-2016-10404
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12645)
|
CVE-2017-12645
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12646)
|
CVE-2017-12646
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12647)
|
CVE-2017-12647
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12648)
|
CVE-2017-12648
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12649)
|
CVE-2017-12649
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17868)
|
CVE-2017-17868
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000425)
|
CVE-2017-1000425
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6588)
|
CVE-2019-6588
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16147)
|
CVE-2019-16147
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7934)
|
CVE-2020-7934
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25476)
|
CVE-2020-25476
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29039)
|
CVE-2021-29039
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29044)
|
CVE-2021-29044
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29045)
|
CVE-2021-29045
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29046)
|
CVE-2021-29046
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29048)
|
CVE-2021-29048
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29051)
|
CVE-2021-29051
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33326)
|
CVE-2021-33326
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33328)
|
CVE-2021-33328
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33332)
|
CVE-2021-33332
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33336)
|
CVE-2021-33336
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33337)
|
CVE-2021-33337
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33339)
|
CVE-2021-33339
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35463)
|
CVE-2021-35463
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38263)
|
CVE-2021-38263
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38264)
|
CVE-2021-38264
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38265)
|
CVE-2021-38265
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38267)
|
CVE-2021-38267
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38269)
|
CVE-2021-38269
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26593)
|
CVE-2022-26593
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26594)
|
CVE-2022-26594
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26596)
|
CVE-2022-26596
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26597)
|
CVE-2022-26597
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28978)
|
CVE-2022-28978
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28979)
|
CVE-2022-28979
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28980)
|
CVE-2022-28980
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28982)
|
CVE-2022-28982
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-38901)
|
CVE-2022-38901
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-38902)
|
CVE-2022-38902
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42110)
|
CVE-2022-42110
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42111)
|
CVE-2022-42111
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42112)
|
CVE-2022-42112
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42113)
|
CVE-2022-42113
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42114)
|
CVE-2022-42114
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42115)
|
CVE-2022-42115
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42116)
|
CVE-2022-42116
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42117)
|
CVE-2022-42117
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42118)
|
CVE-2022-42118
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42119)
|
CVE-2022-42119
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3193)
|
CVE-2023-3193
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33937)
|
CVE-2023-33937
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33938)
|
CVE-2023-33938
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33939)
|
CVE-2023-33939
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33940)
|
CVE-2023-33940
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33941)
|
CVE-2023-33941
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33942)
|
CVE-2023-33942
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33943)
|
CVE-2023-33943
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33944)
|
CVE-2023-33944
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37940)
|
CVE-2023-37940
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-40191)
|
CVE-2023-40191
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42496)
|
CVE-2023-42496
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42497)
|
CVE-2023-42497
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42498)
|
CVE-2023-42498
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42627)
|
CVE-2023-42627
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42628)
|
CVE-2023-42628
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42629)
|
CVE-2023-42629
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44309)
|
CVE-2023-44309
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44310)
|
CVE-2023-44310
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44311)
|
CVE-2023-44311
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-47795)
|
CVE-2023-47795
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-47797)
|
CVE-2023-47797
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-11993)
|
CVE-2024-11993
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25145)
|
CVE-2024-25145
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25147)
|
CVE-2024-25147
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25151)
|
CVE-2024-25151
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25152)
|
CVE-2024-25152
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25601)
|
CVE-2024-25601
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25602)
|
CVE-2024-25602
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25603)
|
CVE-2024-25603
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-26266)
|
CVE-2024-26266
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-26269)
|
CVE-2024-26269
CWE-707
|
CWE-707
|
Medium
|
Liferay Portal Incorrect Authorization Vulnerability (CVE-2024-25149)
|
CVE-2024-25149
CWE-863
|
CWE-863
|
Medium
|
Liferay Portal Incorrect Authorization Vulnerability (CVE-2024-25604)
|
CVE-2024-25604
CWE-863
|
CWE-863
|
Medium
|
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-29052)
|
CVE-2021-29052
CWE-276
|
CWE-276
|
Medium
|
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-33324)
|
CVE-2021-33324
CWE-276
|
CWE-276
|
Medium
|
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-33327)
|
CVE-2021-33327
CWE-276
|
CWE-276
|
Medium
|
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-33333)
|
CVE-2021-33333
CWE-276
|
CWE-276
|
Medium
|
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-33334)
|
CVE-2021-33334
CWE-276
|
CWE-276
|
Medium
|
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-38268)
|
CVE-2021-38268
CWE-276
|
CWE-276
|
Medium
|
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-26595)
|
CVE-2022-26595
CWE-276
|
CWE-276
|
Medium
|
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-41414)
|
CVE-2022-41414
CWE-276
|
CWE-276
|
Medium
|
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-42127)
|
CVE-2022-42127
CWE-276
|
CWE-276
|
Medium
|
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-42128)
|
CVE-2022-42128
CWE-276
|
CWE-276
|
Medium
|
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-42130)
|
CVE-2022-42130
CWE-276
|
CWE-276
|
Medium
|
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2024-25605)
|
CVE-2024-25605
CWE-276
|
CWE-276
|
Medium
|
Liferay Portal Insecure Default Initialization of Resource Vulnerability (CVE-2024-25610)
|
CVE-2024-25610
CWE-1188
|
CWE-1188
|
Medium
|
Liferay Portal Insecure Default Initialization of Resource Vulnerability (CVE-2024-26267)
|
CVE-2024-26267
CWE-1188
|
CWE-1188
|
Medium
|
Liferay Portal Insufficiently Protected Credentials Vulnerability (CVE-2021-29043)
|
CVE-2021-29043
CWE-522
|
CWE-522
|
Medium
|
Liferay Portal Missing Authorization Vulnerability (CVE-2022-38512)
|
CVE-2022-38512
CWE-862
|
CWE-862
|
Medium
|
Liferay Portal Missing Authorization Vulnerability (CVE-2022-39975)
|
CVE-2022-39975
CWE-862
|
CWE-862
|
Medium
|
Liferay Portal Missing Authorization Vulnerability (CVE-2023-3426)
|
CVE-2023-3426
CWE-862
|
CWE-862
|
Medium
|
Liferay Portal Observable Discrepancy Vulnerability (CVE-2024-25146)
|
CVE-2024-25146
CWE-203
|
CWE-203
|
Medium
|
Liferay Portal Observable Discrepancy Vulnerability (CVE-2024-26268)
|
CVE-2024-26268
CWE-203
|
CWE-203
|
Medium
|
Liferay Portal Origin Validation Error Vulnerability (CVE-2022-25146)
|
CVE-2022-25146
CWE-346
|
CWE-346
|
Medium
|
Liferay Portal Other Vulnerability (CVE-2023-33946)
|
CVE-2023-33946
|
|
Medium
|
Liferay Portal Other Vulnerability (CVE-2023-33947)
|
CVE-2023-33947
|
|
Medium
|
Liferay Portal Other Vulnerability (CVE-2024-25150)
|
CVE-2024-25150
|
|
Medium
|
Liferay Portal Other Vulnerability (CVE-2024-26270)
|
CVE-2024-26270
|
|
Medium
|
Liferay Portal Session Fixation Vulnerability (CVE-2023-47798)
|
CVE-2023-47798
CWE-384
|
CWE-384
|
Medium
|
Liferay Portal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-15839)
|
CVE-2020-15839
CWE-434
|
CWE-434
|
Medium
|
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-33331)
|
CVE-2021-33331
CWE-601
|
CWE-601
|
Medium
|
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-28977)
|
CVE-2022-28977
CWE-601
|
CWE-601
|
Medium
|
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-5190)
|
CVE-2023-5190
CWE-601
|
CWE-601
|
Medium
|
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-35029)
|
CVE-2023-35029
CWE-601
|
CWE-601
|
Medium
|
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2024-25608)
|
CVE-2024-25608
CWE-601
|
CWE-601
|
Medium
|
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2024-25609)
|
CVE-2024-25609
CWE-601
|
CWE-601
|
Medium
|
lightbox2 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9441)
|
CVE-2014-9441
CWE-352
|
CWE-352
|
Medium
|
Lighttpd Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-1111)
|
CVE-2008-1111
CWE-200
|
CWE-200
|
Medium
|
Lighttpd Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-1270)
|
CVE-2008-1270
CWE-200
|
CWE-200
|
Medium
|
Lighttpd Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-2324)
|
CVE-2014-2324
CWE-22
|
CWE-22
|
Medium
|
Lighttpd Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-4727)
|
CVE-2007-4727
CWE-119
|
CWE-119
|
Medium
|
Lighttpd Other Vulnerability (CVE-2005-0453)
|
CVE-2005-0453
|
|
Medium
|
Lighttpd Other Vulnerability (CVE-2006-0814)
|
CVE-2006-0814
|
|
Medium
|
Lighttpd Other Vulnerability (CVE-2007-1869)
|
CVE-2007-1869
|
|
Medium
|
Lighttpd Other Vulnerability (CVE-2007-3946)
|
CVE-2007-3946
|
|
Medium
|
Lighttpd Other Vulnerability (CVE-2007-3947)
|
CVE-2007-3947
|
|
Medium
|
Lighttpd Other Vulnerability (CVE-2007-3948)
|
CVE-2007-3948
|
|
Medium
|
Lighttpd Other Vulnerability (CVE-2007-3950)
|
CVE-2007-3950
|
|
Medium
|
Lighttpd Other Vulnerability (CVE-2008-1531)
|
CVE-2008-1531
|
|
Medium
|
Lighttpd Other Vulnerability (CVE-2011-4362)
|
CVE-2011-4362
|
|
Medium
|
Lighttpd Out-of-bounds Write Vulnerability (CVE-2022-22707)
|
CVE-2022-22707
CWE-787
|
CWE-787
|
Medium
|
Lighttpd Resource Management Errors Vulnerability (CVE-2008-0983)
|
CVE-2008-0983
|
|
Medium
|
Lighttpd Resource Management Errors Vulnerability (CVE-2008-4298)
|
CVE-2008-4298
|
|
Medium
|
Lighttpd Resource Management Errors Vulnerability (CVE-2010-0295)
|
CVE-2010-0295
|
|
Medium
|
Lighttpd Resource Management Errors Vulnerability (CVE-2012-5533)
|
CVE-2012-5533
|
|
Medium
|
Lighttpd Use After Free Vulnerability (CVE-2013-4560)
|
CVE-2013-4560
CWE-416
|
CWE-416
|
Medium
|
LimeSurvey CVE-2019-16176 Vulnerability (CVE-2019-16176)
|
CVE-2019-16176
|
|
Medium
|
LimeSurvey CVE-2019-16180 Vulnerability (CVE-2019-16180)
|
CVE-2019-16180
|
|
Medium
|
LimeSurvey Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3752)
|
CVE-2011-3752
CWE-200
|
CWE-200
|
Medium
|
LimeSurvey Improper Certificate Validation Vulnerability (CVE-2019-16179)
|
CVE-2019-16179
CWE-295
|
CWE-295
|
Medium
|
LimeSurvey Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5573)
|
CVE-2007-5573
CWE-94
|
CWE-94
|
Medium
|
LimeSurvey Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-11455)
|
CVE-2020-11455
CWE-22
|
CWE-22
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2571)
|
CVE-2008-2571
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4995)
|
CVE-2012-4995
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5016)
|
CVE-2014-5016
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18358)
|
CVE-2017-18358
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17003)
|
CVE-2018-17003
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20322)
|
CVE-2018-20322
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16172)
|
CVE-2019-16172
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16173)
|
CVE-2019-16173
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16178)
|
CVE-2019-16178
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16182)
|
CVE-2019-16182
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17660)
|
CVE-2019-17660
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11456)
|
CVE-2020-11456
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16192)
|
CVE-2020-16192
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23710)
|
CVE-2020-23710
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25797)
|
CVE-2020-25797
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25798)
|
CVE-2020-25798
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25799)
|
CVE-2020-25799
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42112)
|
CVE-2021-42112
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29710)
|
CVE-2022-29710
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-48010)
|
CVE-2022-48010
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44796)
|
CVE-2023-44796
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-28709)
|
CVE-2024-28709
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-28710)
|
CVE-2024-28710
CWE-707
|
CWE-707
|
Medium
|
LimeSurvey Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2024-42903)
|
CVE-2024-42903
CWE-138
|
CWE-138
|
Medium
|
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4994)
|
CVE-2012-4994
CWE-138
|
CWE-138
|
Medium
|
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-4628)
|
CVE-2015-4628
CWE-138
|
CWE-138
|
Medium
|
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-5078)
|
CVE-2015-5078
CWE-138
|
CWE-138
|
Medium
|
LimeSurvey Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2019-16175)
|
CVE-2019-16175
CWE-1021
|
CWE-1021
|
Medium
|
LimeSurvey Other Vulnerability (CVE-2014-5018)
|
CVE-2014-5018
|
|
Medium
|
LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-16397)
|
CVE-2018-16397
CWE-434
|
CWE-434
|
Medium
|
LISTSERV XSS (CVE-2022-39195)
|
CVE-2022-39195
CWE-79
|
CWE-79
|
Medium
|
LiteSpeed Web Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2333)
|
CVE-2010-2333
CWE-200
|
CWE-200
|
Medium
|
LiteSpeed Web Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4871)
|
CVE-2012-4871
CWE-707
|
CWE-707
|
Medium
|
LiteSpeed Web Server Out-of-bounds Read Vulnerability (CVE-2004-0112)
|
CVE-2004-0112
CWE-125
|
CWE-125
|
Medium
|
Lodash Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-1010266)
|
CVE-2019-1010266
CWE-770
|
CWE-770
|
Medium
|
Lodash CVE-2018-3721 Vulnerability (CVE-2018-3721)
|
CVE-2018-3721
|
|
Medium
|
Lodash CVE-2018-16487 Vulnerability (CVE-2018-16487)
|
CVE-2018-16487
|
|
Medium
|
Lodash Other Vulnerability (CVE-2020-28500)
|
CVE-2020-28500
|
|
Medium
|
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7864)
|
CVE-2019-7864
CWE-639
|
CWE-639
|
Medium
|
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7872)
|
CVE-2019-7872
CWE-639
|
CWE-639
|
Medium
|
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7925)
|
CVE-2019-7925
CWE-639
|
CWE-639
|
Medium
|
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-8235)
|
CVE-2019-8235
CWE-639
|
CWE-639
|
Medium
|
Magento Cleartext Storage of Sensitive Information Vulnerability (CVE-2019-8118)
|
CVE-2019-8118
CWE-312
|
CWE-312
|
Medium
|
Magento Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-8232)
|
CVE-2019-8232
CWE-362
|
CWE-362
|
Medium
|
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-5301)
|
CVE-2018-5301
CWE-352
|
CWE-352
|
Medium
|
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7851)
|
CVE-2019-7851
CWE-352
|
CWE-352
|
Medium
|
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7857)
|
CVE-2019-7857
CWE-352
|
CWE-352
|
Medium
|
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7873)
|
CVE-2019-7873
CWE-352
|
CWE-352
|
Medium
|
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7874)
|
CVE-2019-7874
CWE-352
|
CWE-352
|
Medium
|
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7947)
|
CVE-2019-7947
CWE-352
|
CWE-352
|
Medium
|
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-21027)
|
CVE-2021-21027
CWE-352
|
CWE-352
|
Medium
|
Magento Cryptographic Issues Vulnerability (CVE-2019-7855)
|
CVE-2019-7855
|
|
Medium
|
Magento CVE-2019-7904 Vulnerability (CVE-2019-7904)
|
CVE-2019-7904
|
|
Medium
|
Magento CVE-2019-8090 Vulnerability (CVE-2019-8090)
|
CVE-2019-8090
|
|
Medium
|
Magento CVE-2019-8107 Vulnerability (CVE-2019-8107)
|
CVE-2019-8107
|
|
Medium
|
Magento CVE-2019-8123 Vulnerability (CVE-2019-8123)
|
CVE-2019-8123
|
|
Medium
|
Magento CVE-2019-8133 Vulnerability (CVE-2019-8133)
|
CVE-2019-8133
|
|
Medium
|
Magento CVE-2022-34259 Vulnerability (CVE-2022-34259)
|
CVE-2022-34259
|
|
Medium
|
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2212)
|
CVE-2016-2212
CWE-200
|
CWE-200
|
Medium
|
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-7852)
|
CVE-2019-7852
CWE-200
|
CWE-200
|
Medium
|
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-7888)
|
CVE-2019-7888
CWE-200
|
CWE-200
|
Medium
|
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-7929)
|
CVE-2019-7929
CWE-200
|
CWE-200
|
Medium
|
Magento Improper Access Control Vulnerability (CVE-2021-21020)
|
CVE-2021-21020
CWE-284
|
CWE-284
|
Medium
|
Magento Improper Authentication Vulnerability (CVE-2015-3457)
|
CVE-2015-3457
CWE-287
|
CWE-287
|
Medium
|
Magento Improper Authentication Vulnerability (CVE-2019-8108)
|
CVE-2019-8108
CWE-287
|
CWE-287
|
Medium
|
Magento Improper Authorization Vulnerability (CVE-2020-24402)
|
CVE-2020-24402
CWE-285
|
CWE-285
|
Medium
|
Magento Improper Authorization Vulnerability (CVE-2020-24405)
|
CVE-2020-24405
CWE-285
|
CWE-285
|
Medium
|
Magento Improper Authorization Vulnerability (CVE-2021-21022)
|
CVE-2021-21022
CWE-285
|
CWE-285
|
Medium
|
Magento Improper Authorization Vulnerability (CVE-2021-21026)
|
CVE-2021-21026
CWE-285
|
CWE-285
|
Medium
|
Magento Improper Authorization Vulnerability (CVE-2021-28563)
|
CVE-2021-28563
CWE-285
|
CWE-285
|
Medium
|
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2015-1399)
|
CVE-2015-1399
CWE-94
|
CWE-94
|
Medium
|
Magento Improper Input Validation Vulnerability (CVE-2019-7898)
|
CVE-2019-7898
CWE-20
|
CWE-20
|
Medium
|
Magento Improper Input Validation Vulnerability (CVE-2019-7899)
|
CVE-2019-7899
CWE-20
|
CWE-20
|
Medium
|
Magento Improper Input Validation Vulnerability (CVE-2021-28585)
|
CVE-2021-28585
CWE-20
|
CWE-20
|
Medium
|
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-1398)
|
CVE-2015-1398
CWE-22
|
CWE-22
|
Medium
|
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-3717)
|
CVE-2020-3717
CWE-22
|
CWE-22
|
Medium
|
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-9689)
|
CVE-2020-9689
CWE-22
|
CWE-22
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9758)
|
CVE-2014-9758
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10704)
|
CVE-2016-10704
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7853)
|
CVE-2019-7853
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7862)
|
CVE-2019-7862
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7863)
|
CVE-2019-7863
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7866)
|
CVE-2019-7866
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7867)
|
CVE-2019-7867
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7868)
|
CVE-2019-7868
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7869)
|
CVE-2019-7869
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7875)
|
CVE-2019-7875
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7877)
|
CVE-2019-7877
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7880)
|
CVE-2019-7880
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7881)
|
CVE-2019-7881
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7882)
|
CVE-2019-7882
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7887)
|
CVE-2019-7887
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7897)
|
CVE-2019-7897
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7908)
|
CVE-2019-7908
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7909)
|
CVE-2019-7909
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7921)
|
CVE-2019-7921
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7926)
|
CVE-2019-7926
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7927)
|
CVE-2019-7927
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7934)
|
CVE-2019-7934
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7935)
|
CVE-2019-7935
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7936)
|
CVE-2019-7936
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7937)
|
CVE-2019-7937
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7938)
|
CVE-2019-7938
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7939)
|
CVE-2019-7939
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7940)
|
CVE-2019-7940
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7944)
|
CVE-2019-7944
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7945)
|
CVE-2019-7945
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8092)
|
CVE-2019-8092
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8115)
|
CVE-2019-8115
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8117)
|
CVE-2019-8117
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8120)
|
CVE-2019-8120
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8128)
|
CVE-2019-8128
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8129)
|
CVE-2019-8129
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8131)
|
CVE-2019-8131
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8132)
|
CVE-2019-8132
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8138)
|
CVE-2019-8138
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8139)
|
CVE-2019-8139
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8142)
|
CVE-2019-8142
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8145)
|
CVE-2019-8145
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8146)
|
CVE-2019-8146
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8147)
|
CVE-2019-8147
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8148)
|
CVE-2019-8148
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8152)
|
CVE-2019-8152
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8153)
|
CVE-2019-8153
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8157)
|
CVE-2019-8157
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8227)
|
CVE-2019-8227
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8228)
|
CVE-2019-8228
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8233)
|
CVE-2019-8233
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-3715)
|
CVE-2020-3715
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-3758)
|
CVE-2020-3758
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9577)
|
CVE-2020-9577
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9581)
|
CVE-2020-9581
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9584)
|
CVE-2020-9584
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9665)
|
CVE-2020-9665
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-24408)
|
CVE-2020-24408
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21023)
|
CVE-2021-21023
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21029)
|
CVE-2021-21029
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28556)
|
CVE-2021-28556
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-34257)
|
CVE-2022-34257
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-34258)
|
CVE-2022-34258
CWE-707
|
CWE-707
|
Medium
|
Magento Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-7889)
|
CVE-2019-7889
CWE-138
|
CWE-138
|
Medium
|
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-1397)
|
CVE-2015-1397
CWE-138
|
CWE-138
|
Medium
|
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-8143)
|
CVE-2019-8143
CWE-138
|
CWE-138
|
Medium
|
Magento Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') Vulnerability (CVE-2019-8126)
|
CVE-2019-8126
CWE-776
|
CWE-776
|
Medium
|
Magento Incorrect Authorization Vulnerability (CVE-2020-9692)
|
CVE-2020-9692
CWE-863
|
CWE-863
|
Medium
|
Magento Incorrect Authorization Vulnerability (CVE-2020-24401)
|
CVE-2020-24401
CWE-863
|
CWE-863
|
Medium
|
Magento Incorrect Authorization Vulnerability (CVE-2021-28567)
|
CVE-2021-28567
CWE-863
|
CWE-863
|
Medium
|
Magento Insufficient Session Expiration Vulnerability (CVE-2021-21031)
|
CVE-2021-21031
CWE-613
|
CWE-613
|
Medium
|
Magento Insufficient Session Expiration Vulnerability (CVE-2021-21032)
|
CVE-2021-21032
CWE-613
|
CWE-613
|
Medium
|
Magento Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-9690)
|
CVE-2020-9690
|
|
Medium
|
Magento Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3458)
|
CVE-2015-3458
CWE-264
|
CWE-264
|
Medium
|
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-8140)
|
CVE-2019-8140
CWE-434
|
CWE-434
|
Medium
|
Magento Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) Vulnerability (CVE-2019-8113)
|
CVE-2019-8113
CWE-338
|
CWE-338
|
Medium
|
Magento Violation of Secure Design Principles Vulnerability (CVE-2021-28583)
|
CVE-2021-28583
CWE-657
|
CWE-657
|
Medium
|
Mailman CVE-2006-2941 Vulnerability (CVE-2006-2941)
|
CVE-2006-2941
|
|
Medium
|
Mailman Improper Input Validation Vulnerability (CVE-2018-13796)
|
CVE-2018-13796
CWE-20
|
CWE-20
|
Medium
|
Mailman Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0707)
|
CVE-2011-0707
CWE-707
|
CWE-707
|
Medium
|
Mailman Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-5024)
|
CVE-2011-5024
CWE-707
|
CWE-707
|
Medium
|
Mailman Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-0618)
|
CVE-2018-0618
CWE-707
|
CWE-707
|
Medium
|
Mailman Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5950)
|
CVE-2018-5950
CWE-707
|
CWE-707
|
Medium
|
Mailman Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12137)
|
CVE-2020-12137
CWE-707
|
CWE-707
|
Medium
|
Mailman Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43331)
|
CVE-2021-43331
CWE-707
|
CWE-707
|
Medium
|
Mailman Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-12108)
|
CVE-2020-12108
CWE-138
|
CWE-138
|
Medium
|
Mailman Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-15011)
|
CVE-2020-15011
CWE-138
|
CWE-138
|
Medium
|
Mailman Improper Restriction of Excessive Authentication Attempts Vulnerability (CVE-2021-42096)
|
CVE-2021-42096
CWE-307
|
CWE-307
|
Medium
|
Mailman Insufficiently Protected Credentials Vulnerability (CVE-2021-43332)
|
CVE-2021-43332
CWE-522
|
CWE-522
|
Medium
|
Mailman Other Vulnerability (CVE-2001-0290)
|
CVE-2001-0290
|
|
Medium
|
Mailman Other Vulnerability (CVE-2001-0884)
|
CVE-2001-0884
|
|
Medium
|
Mailman Other Vulnerability (CVE-2003-0038)
|
CVE-2003-0038
|
|
Medium
|
Mailman Other Vulnerability (CVE-2003-0965)
|
CVE-2003-0965
|
|
Medium
|
Mailman Other Vulnerability (CVE-2003-0991)
|
CVE-2003-0991
|
|
Medium
|
Mailman Other Vulnerability (CVE-2003-0992)
|
CVE-2003-0992
|
|
Medium
|
Mailman Other Vulnerability (CVE-2004-0182)
|
CVE-2004-0182
|
|
Medium
|
Mailman Other Vulnerability (CVE-2004-0412)
|
CVE-2004-0412
|
|
Medium
|
Mailman Other Vulnerability (CVE-2004-1177)
|
CVE-2004-1177
|
|
Medium
|
Mailman Other Vulnerability (CVE-2005-0080)
|
CVE-2005-0080
|
|
Medium
|
Mailman Other Vulnerability (CVE-2005-0202)
|
CVE-2005-0202
|
|
Medium
|
Mailman Other Vulnerability (CVE-2005-3573)
|
CVE-2005-3573
|
|
Medium
|
Mailman Other Vulnerability (CVE-2006-0052)
|
CVE-2006-0052
|
|
Medium
|
Mailman Other Vulnerability (CVE-2006-3636)
|
CVE-2006-3636
|
|
Medium
|
markdown-it Improper Access Control Vulnerability (CVE-2015-3295)
|
CVE-2015-3295
CWE-284
|
CWE-284
|
Medium
|
markdown-it Inefficient Regular Expression Complexity Vulnerability (CVE-2022-21670)
|
CVE-2022-21670
CWE-1333
|
CWE-1333
|
Medium
|
MathJax Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1999024)
|
CVE-2018-1999024
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2021-41800)
|
CVE-2021-41800
CWE-770
|
CWE-770
|
Medium
|
MediaWiki Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-2243)
|
CVE-2014-2243
CWE-362
|
CWE-362
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-5252)
|
CVE-2008-5252
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-1150)
|
CVE-2010-1150
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-1648)
|
CVE-2010-1648
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-1578)
|
CVE-2012-1578
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-1580)
|
CVE-2012-1580
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-5394)
|
CVE-2012-5394
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-4306)
|
CVE-2013-4306
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-3454)
|
CVE-2014-3454
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-3455)
|
CVE-2014-3455
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5241)
|
CVE-2014-5241
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9276)
|
CVE-2014-9276
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-29903)
|
CVE-2022-29903
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-29905)
|
CVE-2022-29905
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-40601)
|
CVE-2024-40601
CWE-352
|
CWE-352
|
Medium
|
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-40603)
|
CVE-2024-40603
CWE-352
|
CWE-352
|
Medium
|
MediaWiki CVE-2012-4885 Vulnerability (CVE-2012-4885)
|
CVE-2012-4885
|
|
Medium
|
MediaWiki CVE-2017-8812 Vulnerability (CVE-2017-8812)
|
CVE-2017-8812
|
|
Medium
|
MediaWiki CVE-2019-12467 Vulnerability (CVE-2019-12467)
|
CVE-2019-12467
|
|
Medium
|
MediaWiki CVE-2020-25813 Vulnerability (CVE-2020-25813)
|
CVE-2020-25813
|
|
Medium
|
MediaWiki CVE-2021-30159 Vulnerability (CVE-2021-30159)
|
CVE-2021-30159
|
|
Medium
|
MediaWiki CVE-2021-42049 Vulnerability (CVE-2021-42049)
|
CVE-2021-42049
|
|
Medium
|
MediaWiki CVE-2021-45471 Vulnerability (CVE-2021-45471)
|
CVE-2021-45471
|
|
Medium
|
MediaWiki CVE-2022-34912 Vulnerability (CVE-2022-34912)
|
CVE-2022-34912
|
|
Medium
|
MediaWiki CVE-2022-41767 Vulnerability (CVE-2022-41767)
|
CVE-2022-41767
|
|
Medium
|
MediaWiki CVE-2023-22909 Vulnerability (CVE-2023-22909)
|
CVE-2023-22909
|
|
Medium
|
MediaWiki CVE-2023-29137 Vulnerability (CVE-2023-29137)
|
CVE-2023-29137
|
|
Medium
|
MediaWiki CVE-2023-29139 Vulnerability (CVE-2023-29139)
|
CVE-2023-29139
|
|
Medium
|
MediaWiki CVE-2023-29140 Vulnerability (CVE-2023-29140)
|
CVE-2023-29140
|
|
Medium
|
MediaWiki CVE-2023-36674 Vulnerability (CVE-2023-36674)
|
CVE-2023-36674
|
|
Medium
|
MediaWiki CVE-2023-37301 Vulnerability (CVE-2023-37301)
|
CVE-2023-37301
|
|
Medium
|
MediaWiki CVE-2023-37305 Vulnerability (CVE-2023-37305)
|
CVE-2023-37305
|
|
Medium
|
MediaWiki CVE-2023-45362 Vulnerability (CVE-2023-45362)
|
CVE-2023-45362
|
|
Medium
|
MediaWiki CVE-2023-45367 Vulnerability (CVE-2023-45367)
|
CVE-2023-45367
|
|
Medium
|
MediaWiki CVE-2023-45370 Vulnerability (CVE-2023-45370)
|
CVE-2023-45370
|
|
Medium
|
MediaWiki CVE-2023-45372 Vulnerability (CVE-2023-45372)
|
CVE-2023-45372
|
|
Medium
|
MediaWiki CVE-2023-45374 Vulnerability (CVE-2023-45374)
|
CVE-2023-45374
|
|
Medium
|
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-30153)
|
CVE-2021-30153
CWE-668
|
CWE-668
|
Medium
|
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-31547)
|
CVE-2021-31547
CWE-668
|
CWE-668
|
Medium
|
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-31548)
|
CVE-2021-31548
CWE-668
|
CWE-668
|
Medium
|
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-31552)
|
CVE-2021-31552
CWE-668
|
CWE-668
|
Medium
|
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-31554)
|
CVE-2021-31554
CWE-668
|
CWE-668
|
Medium
|
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-44854)
|
CVE-2021-44854
CWE-668
|
CWE-668
|
Medium
|
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-39193)
|
CVE-2022-39193
CWE-668
|
CWE-668
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-1318)
|
CVE-2008-1318
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-5688)
|
CVE-2008-5688
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2787)
|
CVE-2010-2787
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4360)
|
CVE-2011-4360
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1579)
|
CVE-2012-1579
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-4382)
|
CVE-2012-4382
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1818)
|
CVE-2013-1818
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4301)
|
CVE-2013-4301
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4569)
|
CVE-2013-4569
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-6455)
|
CVE-2013-6455
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-6472)
|
CVE-2013-6472
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-1686)
|
CVE-2014-1686
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-9481)
|
CVE-2014-9481
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-2935)
|
CVE-2015-2935
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-6727)
|
CVE-2015-6727
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8005)
|
CVE-2015-8005
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8628)
|
CVE-2015-8628
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-13258)
|
CVE-2018-13258
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-16738)
|
CVE-2019-16738
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-35480)
|
CVE-2020-35480
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-31545)
|
CVE-2021-31545
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-31546)
|
CVE-2021-31546
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-31549)
|
CVE-2021-31549
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-45038)
|
CVE-2021-45038
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-46148)
|
CVE-2021-46148
CWE-200
|
CWE-200
|
Medium
|
MediaWiki Improper Access Control Vulnerability (CVE-2012-4379)
|
CVE-2012-4379
CWE-284
|
CWE-284
|
Medium
|
MediaWiki Improper Access Control Vulnerability (CVE-2015-8627)
|
CVE-2015-8627
CWE-284
|
CWE-284
|
Medium
|
MediaWiki Improper Access Control Vulnerability (CVE-2016-6336)
|
CVE-2016-6336
CWE-284
|
CWE-284
|
Medium
|
MediaWiki Improper Authentication Vulnerability (CVE-2011-1766)
|
CVE-2011-1766
CWE-287
|
CWE-287
|
Medium
|
MediaWiki Improper Authentication Vulnerability (CVE-2014-2665)
|
CVE-2014-2665
CWE-287
|
CWE-287
|
Medium
|
MediaWiki Improper Authentication Vulnerability (CVE-2018-0505)
|
CVE-2018-0505
CWE-287
|
CWE-287
|
Medium
|
MediaWiki Improper Authentication Vulnerability (CVE-2021-30158)
|
CVE-2021-30158
CWE-287
|
CWE-287
|
Medium
|
MediaWiki Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2021-44856)
|
CVE-2021-44856
CWE-754
|
CWE-754
|
Medium
|
MediaWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-1055)
|
CVE-2007-1055
CWE-94
|
CWE-94
|
Medium
|
MediaWiki Improper Encoding or Escaping of Output Vulnerability (CVE-2020-10960)
|
CVE-2020-10960
CWE-116
|
CWE-116
|
Medium
|
MediaWiki Improper Input Validation Vulnerability (CVE-2010-1189)
|
CVE-2010-1189
CWE-20
|
CWE-20
|
Medium
|
MediaWiki Improper Input Validation Vulnerability (CVE-2011-0003)
|
CVE-2011-0003
CWE-20
|
CWE-20
|
Medium
|
MediaWiki Improper Input Validation Vulnerability (CVE-2011-1579)
|
CVE-2011-1579
CWE-20
|
CWE-20
|
Medium
|
MediaWiki Improper Input Validation Vulnerability (CVE-2014-1610)
|
CVE-2014-1610
CWE-20
|
CWE-20
|
Medium
|
MediaWiki Improper Input Validation Vulnerability (CVE-2014-5243)
|
CVE-2014-5243
CWE-20
|
CWE-20
|
Medium
|
MediaWiki Improper Input Validation Vulnerability (CVE-2017-0366)
|
CVE-2017-0366
CWE-20
|
CWE-20
|
Medium
|
MediaWiki Improper Input Validation Vulnerability (CVE-2017-0368)
|
CVE-2017-0368
CWE-20
|
CWE-20
|
Medium
|
MediaWiki Improper Input Validation Vulnerability (CVE-2017-0370)
|
CVE-2017-0370
CWE-20
|
CWE-20
|
Medium
|
MediaWiki Improper Input Validation Vulnerability (CVE-2017-8811)
|
CVE-2017-8811
CWE-20
|
CWE-20
|
Medium
|
MediaWiki Improper Input Validation Vulnerability (CVE-2020-35477)
|
CVE-2020-35477
CWE-20
|
CWE-20
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4828)
|
CVE-2007-4828
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4883)
|
CVE-2007-4883
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0460)
|
CVE-2008-0460
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4408)
|
CVE-2008-4408
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5249)
|
CVE-2008-5249
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4589)
|
CVE-2009-4589
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1647)
|
CVE-2010-1647
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0047)
|
CVE-2011-0047
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1578)
|
CVE-2011-1578
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1587)
|
CVE-2011-1587
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1765)
|
CVE-2011-1765
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1582)
|
CVE-2012-1582
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2698)
|
CVE-2012-2698
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4377)
|
CVE-2012-4377
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4378)
|
CVE-2012-4378
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1951)
|
CVE-2013-1951
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2031)
|
CVE-2013-2031
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4303)
|
CVE-2013-4303
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4305)
|
CVE-2013-4305
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4307)
|
CVE-2013-4307
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4573)
|
CVE-2013-4573
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4574)
|
CVE-2013-4574
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6451)
|
CVE-2013-6451
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6452)
|
CVE-2013-6452
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6454)
|
CVE-2013-6454
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2242)
|
CVE-2014-2242
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2244)
|
CVE-2014-2244
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2853)
|
CVE-2014-2853
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5242)
|
CVE-2014-5242
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7199)
|
CVE-2014-7199
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9477)
|
CVE-2014-9477
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9479)
|
CVE-2014-9479
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9480)
|
CVE-2014-9480
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2931)
|
CVE-2015-2931
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2932)
|
CVE-2015-2932
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2933)
|
CVE-2015-2933
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2934)
|
CVE-2015-2934
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2938)
|
CVE-2015-2938
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2941)
|
CVE-2015-2941
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6729)
|
CVE-2015-6729
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6730)
|
CVE-2015-6730
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6734)
|
CVE-2015-6734
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8622)
|
CVE-2015-8622
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6333)
|
CVE-2016-6333
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6334)
|
CVE-2016-6334
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-0365)
|
CVE-2017-0365
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-8808)
|
CVE-2017-8808
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12471)
|
CVE-2019-12471
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-19910)
|
CVE-2019-19910
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-6163)
|
CVE-2020-6163
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25812)
|
CVE-2020-25812
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25814)
|
CVE-2020-25814
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25815)
|
CVE-2020-25815
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25828)
|
CVE-2020-25828
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-26120)
|
CVE-2020-26120
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-27957)
|
CVE-2020-27957
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29002)
|
CVE-2020-29002
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29003)
|
CVE-2020-29003
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35474)
|
CVE-2020-35474
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35478)
|
CVE-2020-35478
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35479)
|
CVE-2020-35479
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35622)
|
CVE-2020-35622
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-30154)
|
CVE-2021-30154
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-30157)
|
CVE-2021-30157
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-31550)
|
CVE-2021-31550
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-31551)
|
CVE-2021-31551
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36130)
|
CVE-2021-36130
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36131)
|
CVE-2021-36131
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41798)
|
CVE-2021-41798
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42041)
|
CVE-2021-42041
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42042)
|
CVE-2021-42042
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42043)
|
CVE-2021-42043
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42044)
|
CVE-2021-42044
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42045)
|
CVE-2021-42045
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42046)
|
CVE-2021-42046
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42047)
|
CVE-2021-42047
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42048)
|
CVE-2021-42048
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-44855)
|
CVE-2021-44855
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-45472)
|
CVE-2021-45472
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-45473)
|
CVE-2021-45473
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-45474)
|
CVE-2021-45474
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-46146)
|
CVE-2021-46146
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-46150)
|
CVE-2021-46150
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28202)
|
CVE-2022-28202
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29907)
|
CVE-2022-29907
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-34911)
|
CVE-2022-34911
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-22910)
|
CVE-2023-22910
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-22911)
|
CVE-2023-22911
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-36675)
|
CVE-2023-36675
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37251)
|
CVE-2023-37251
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37254)
|
CVE-2023-37254
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37255)
|
CVE-2023-37255
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37256)
|
CVE-2023-37256
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37302)
|
CVE-2023-37302
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37304)
|
CVE-2023-37304
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-45360)
|
CVE-2023-45360
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-45373)
|
CVE-2023-45373
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-51704)
|
CVE-2023-51704
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23171)
|
CVE-2024-23171
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23172)
|
CVE-2024-23172
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23173)
|
CVE-2024-23173
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23174)
|
CVE-2024-23174
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23177)
|
CVE-2024-23177
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23178)
|
CVE-2024-23178
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-23179)
|
CVE-2024-23179
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-40599)
|
CVE-2024-40599
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-40600)
|
CVE-2024-40600
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-40602)
|
CVE-2024-40602
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-40604)
|
CVE-2024-40604
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-40605)
|
CVE-2024-40605
CWE-707
|
CWE-707
|
Medium
|
MediaWiki Improper Privilege Management Vulnerability (CVE-2018-0503)
|
CVE-2018-0503
CWE-269
|
CWE-269
|
Medium
|
MediaWiki Improper Privilege Management Vulnerability (CVE-2021-44857)
|
CVE-2021-44857
CWE-269
|
CWE-269
|
Medium
|
MediaWiki Incorrect Authorization Vulnerability (CVE-2023-22945)
|
CVE-2023-22945
CWE-863
|
CWE-863
|
Medium
|
MediaWiki Incorrect Default Permissions Vulnerability (CVE-2011-4361)
|
CVE-2011-4361
CWE-276
|
CWE-276
|
Medium
|
MediaWiki Incorrect Default Permissions Vulnerability (CVE-2017-0369)
|
CVE-2017-0369
CWE-276
|
CWE-276
|
Medium
|
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-30152)
|
CVE-2021-30152
CWE-732
|
CWE-732
|
Medium
|
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-30156)
|
CVE-2021-30156
CWE-732
|
CWE-732
|
Medium
|
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-36129)
|
CVE-2021-36129
CWE-732
|
CWE-732
|
Medium
|
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2022-41766)
|
CVE-2022-41766
CWE-732
|
CWE-732
|
Medium
|
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2022-47927)
|
CVE-2022-47927
CWE-732
|
CWE-732
|
Medium
|
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2023-45364)
|
CVE-2023-45364
CWE-732
|
CWE-732
|
Medium
|
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2023-45369)
|
CVE-2023-45369
CWE-732
|
CWE-732
|
Medium
|
MediaWiki Insecure Storage of Sensitive Information Vulnerability (CVE-2021-36127)
|
CVE-2021-36127
CWE-922
|
CWE-922
|
Medium
|
MediaWiki Insertion of Sensitive Information into Log File Vulnerability (CVE-2018-0504)
|
CVE-2018-0504
CWE-532
|
CWE-532
|
Medium
|
MediaWiki Insertion of Sensitive Information into Log File Vulnerability (CVE-2024-40596)
|
CVE-2024-40596
CWE-532
|
CWE-532
|
Medium
|
MediaWiki Insertion of Sensitive Information into Log File Vulnerability (CVE-2024-40598)
|
CVE-2024-40598
CWE-532
|
CWE-532
|
Medium
|
MediaWiki Missing Authorization Vulnerability (CVE-2019-12469)
|
CVE-2019-12469
CWE-862
|
CWE-862
|
Medium
|
MediaWiki Missing Authorization Vulnerability (CVE-2019-12470)
|
CVE-2019-12470
CWE-862
|
CWE-862
|
Medium
|
MediaWiki Missing Authorization Vulnerability (CVE-2021-30155)
|
CVE-2021-30155
CWE-862
|
CWE-862
|
Medium
|
MediaWiki Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-35624)
|
CVE-2020-35624
|
|
Medium
|
MediaWiki Observable Discrepancy Vulnerability (CVE-2022-41765)
|
CVE-2022-41765
CWE-203
|
CWE-203
|
Medium
|
MediaWiki Other Vulnerability (CVE-2004-2152)
|
CVE-2004-2152
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2004-2185)
|
CVE-2004-2185
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2004-2187)
|
CVE-2004-2187
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2005-0534)
|
CVE-2005-0534
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2005-0536)
|
CVE-2005-0536
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2005-1245)
|
CVE-2005-1245
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2005-1888)
|
CVE-2005-1888
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2005-2215)
|
CVE-2005-2215
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2005-2396)
|
CVE-2005-2396
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2005-3165)
|
CVE-2005-3165
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2005-3166)
|
CVE-2005-3166
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2005-3167)
|
CVE-2005-3167
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2005-4501)
|
CVE-2005-4501
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2006-0322)
|
CVE-2006-0322
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2006-1498)
|
CVE-2006-1498
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2006-2611)
|
CVE-2006-2611
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2007-0177)
|
CVE-2007-0177
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2007-0788)
|
CVE-2007-0788
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2007-0894)
|
CVE-2007-0894
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2007-1054)
|
CVE-2007-1054
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2012-5391)
|
CVE-2012-5391
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2012-5395)
|
CVE-2012-5395
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2013-2114)
|
CVE-2013-2114
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2013-4567)
|
CVE-2013-4567
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2013-4568)
|
CVE-2013-4568
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2013-4570)
|
CVE-2013-4570
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2020-27621)
|
CVE-2020-27621
|
|
Medium
|
MediaWiki Other Vulnerability (CVE-2023-37300)
|
CVE-2023-37300
|
|
Medium
|
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-5687)
|
CVE-2008-5687
CWE-264
|
CWE-264
|
Medium
|
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1190)
|
CVE-2010-1190
CWE-264
|
CWE-264
|
Medium
|
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1581)
|
CVE-2012-1581
CWE-264
|
CWE-264
|
Medium
|
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2032)
|
CVE-2013-2032
CWE-264
|
CWE-264
|
Medium
|
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4302)
|
CVE-2013-4302
CWE-264
|
CWE-264
|
Medium
|
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-9476)
|
CVE-2014-9476
CWE-264
|
CWE-264
|
Medium
|
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-8004)
|
CVE-2015-8004
CWE-264
|
CWE-264
|
Medium
|
MediaWiki Resource Management Errors Vulnerability (CVE-2015-6733)
|
CVE-2015-6733
|
|
Medium
|
MediaWiki Resource Management Errors Vulnerability (CVE-2015-8002)
|
CVE-2015-8002
|
|
Medium
|
MediaWiki Resource Management Errors Vulnerability (CVE-2015-8003)
|
CVE-2015-8003
|
|
Medium
|
MediaWiki Uncontrolled Recursion Vulnerability (CVE-2022-28201)
|
CVE-2022-28201
CWE-674
|
CWE-674
|
Medium
|
MediaWiki Uncontrolled Resource Consumption Vulnerability (CVE-2022-39194)
|
CVE-2022-39194
CWE-400
|
CWE-400
|
Medium
|
MediaWiki Unquoted Search Path or Element Vulnerability (CVE-2021-31553)
|
CVE-2021-31553
CWE-428
|
CWE-428
|
Medium
|
MediaWiki URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-0363)
|
CVE-2017-0363
CWE-601
|
CWE-601
|
Medium
|
MediaWiki URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-0364)
|
CVE-2017-0364
CWE-601
|
CWE-601
|
Medium
|
MediaWiki URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-19709)
|
CVE-2019-19709
CWE-601
|
CWE-601
|
Medium
|
MediaWiki URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-10959)
|
CVE-2020-10959
CWE-601
|
CWE-601
|
Medium
|
MediaWiki Use of Insufficiently Random Values Vulnerability (CVE-2023-22912)
|
CVE-2023-22912
CWE-330
|
CWE-330
|
Medium
|
Mibew Messenger Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-0829)
|
CVE-2012-0829
CWE-352
|
CWE-352
|
Medium
|
Microsoft SQL Server CVE-2023-36728 Vulnerability (CVE-2023-36728)
|
CVE-2023-36728
|
|
Medium
|
Microsoft SQL Server Improper Input Validation Vulnerability (CVE-1999-0999)
|
CVE-1999-0999
CWE-20
|
CWE-20
|
Medium
|
Microsoft SQL Server Improper Input Validation Vulnerability (CVE-2001-0509)
|
CVE-2001-0509
CWE-20
|
CWE-20
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2000-0603)
|
CVE-2000-0603
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2000-0654)
|
CVE-2000-0654
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2000-1081)
|
CVE-2000-1081
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2000-1082)
|
CVE-2000-1082
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2000-1084)
|
CVE-2000-1084
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2000-1085)
|
CVE-2000-1085
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2000-1086)
|
CVE-2000-1086
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2000-1087)
|
CVE-2000-1087
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2000-1088)
|
CVE-2000-1088
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2001-0879)
|
CVE-2001-0879
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2002-0224)
|
CVE-2002-0224
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2002-0643)
|
CVE-2002-0643
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2002-1872)
|
CVE-2002-1872
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2003-0231)
|
CVE-2003-0231
|
|
Medium
|
Microsoft SQL Server Other Vulnerability (CVE-2004-1560)
|
CVE-2004-1560
|
|
Medium
|
MODX Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-8773)
|
CVE-2014-8773
CWE-352
|
CWE-352
|
Medium
|
MODX Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-8775)
|
CVE-2014-8775
CWE-200
|
CWE-200
|
Medium
|
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-5278)
|
CVE-2010-5278
CWE-22
|
CWE-22
|
Medium
|
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-8115)
|
CVE-2017-8115
CWE-22
|
CWE-22
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2080)
|
CVE-2014-2080
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8774)
|
CVE-2014-8774
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8992)
|
CVE-2014-8992
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6588)
|
CVE-2015-6588
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7320)
|
CVE-2017-7320
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9068)
|
CVE-2017-9068
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9070)
|
CVE-2017-9070
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9071)
|
CVE-2017-9071
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-11744)
|
CVE-2017-11744
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000223)
|
CVE-2017-1000223
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10382)
|
CVE-2018-10382
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20755)
|
CVE-2018-20755
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20756)
|
CVE-2018-20756
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20757)
|
CVE-2018-20757
CWE-707
|
CWE-707
|
Medium
|
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20758)
|
CVE-2018-20758
CWE-707
|
CWE-707
|
Medium
|
Moment.js Uncontrolled Resource Consumption Vulnerability (CVE-2016-4055)
|
CVE-2016-4055
CWE-400
|
CWE-400
|
Medium
|
MongoDb CVE-2024-6384 Vulnerability (CVE-2024-6384)
|
CVE-2024-6384
|
|
Medium
|
MongoDb Excessive Iteration Vulnerability (CVE-2018-20805)
|
CVE-2018-20805
CWE-834
|
CWE-834
|
Medium
|
MongoDb Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6494)
|
CVE-2016-6494
CWE-200
|
CWE-200
|
Medium
|
MongoDb Externally Controlled Reference to a Resource in Another Sphere Vulnerability (CVE-2024-8207)
|
CVE-2024-8207
CWE-610
|
CWE-610
|
Medium
|
MongoDb Improper Authentication Vulnerability (CVE-2014-8180)
|
CVE-2014-8180
CWE-287
|
CWE-287
|
Medium
|
MongoDb Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2019-20924)
|
CVE-2019-20924
CWE-754
|
CWE-754
|
Medium
|
MongoDb Improper Encoding or Escaping of Output Vulnerability (CVE-2021-20333)
|
CVE-2021-20333
CWE-116
|
CWE-116
|
Medium
|
MongoDb Improper Handling of Exceptional Conditions Vulnerability (CVE-2020-7923)
|
CVE-2020-7923
CWE-755
|
CWE-755
|
Medium
|
MongoDb Improper Handling of Exceptional Conditions Vulnerability (CVE-2020-7926)
|
CVE-2020-7926
CWE-755
|
CWE-755
|
Medium
|
MongoDb Improper Input Validation Vulnerability (CVE-2012-6619)
|
CVE-2012-6619
CWE-20
|
CWE-20
|
Medium
|
MongoDb Improper Input Validation Vulnerability (CVE-2013-1892)
|
CVE-2013-1892
CWE-20
|
CWE-20
|
Medium
|
MongoDb Improper Input Validation Vulnerability (CVE-2014-3971)
|
CVE-2014-3971
CWE-20
|
CWE-20
|
Medium
|
MongoDb Improper Input Validation Vulnerability (CVE-2015-1609)
|
CVE-2015-1609
CWE-20
|
CWE-20
|
Medium
|
MongoDb Improper Input Validation Vulnerability (CVE-2018-20804)
|
CVE-2018-20804
CWE-20
|
CWE-20
|
Medium
|
MongoDb Improper Input Validation Vulnerability (CVE-2018-25004)
|
CVE-2018-25004
CWE-20
|
CWE-20
|
Medium
|
MongoDb Improper Input Validation Vulnerability (CVE-2019-2389)
|
CVE-2019-2389
CWE-20
|
CWE-20
|
Medium
|
MongoDb Improper Input Validation Vulnerability (CVE-2021-20330)
|
CVE-2021-20330
CWE-20
|
CWE-20
|
Medium
|
MongoDb Incorrect Authorization Vulnerability (CVE-2020-7921)
|
CVE-2020-7921
CWE-863
|
CWE-863
|
Medium
|
MongoDb Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-20326)
|
CVE-2021-20326
CWE-732
|
CWE-732
|
Medium
|
MongoDb Insufficiently Protected Credentials Vulnerability (CVE-2021-32039)
|
CVE-2021-32039
CWE-522
|
CWE-522
|
Medium
|
MongoDb Integer Overflow or Wraparound Vulnerability (CVE-2019-2392)
|
CVE-2019-2392
CWE-190
|
CWE-190
|
Medium
|
MongoDb Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-20803)
|
CVE-2018-20803
CWE-835
|
CWE-835
|
Medium
|
MongoDb Missing Authorization Vulnerability (CVE-2024-6375)
|
CVE-2024-6375
CWE-862
|
CWE-862
|
Medium
|
MongoDb Other Vulnerability (CVE-2013-2132)
|
CVE-2013-2132
|
|
Medium
|
MongoDb Other Vulnerability (CVE-2018-20802)
|
CVE-2018-20802
|
|
Medium
|
MongoDb Other Vulnerability (CVE-2019-20923)
|
CVE-2019-20923
|
|
Medium
|
MongoDb Other Vulnerability (CVE-2020-7928)
|
CVE-2020-7928
|
|
Medium
|
MongoDb Other Vulnerability (CVE-2020-7929)
|
CVE-2020-7929
|
|
Medium
|
MongoDb Other Vulnerability (CVE-2024-8305)
|
CVE-2024-8305
|
|
Medium
|
MongoDb Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4650)
|
CVE-2013-4650
CWE-264
|
CWE-264
|
Medium
|
MongoDb Reachable Assertion Vulnerability (CVE-2021-32037)
|
CVE-2021-32037
CWE-617
|
CWE-617
|
Medium
|
MongoDb Reachable Assertion Vulnerability (CVE-2022-24272)
|
CVE-2022-24272
CWE-617
|
CWE-617
|
Medium
|
MongoDb Resource Management Errors Vulnerability (CVE-2013-3969)
|
CVE-2013-3969
|
|
Medium
|
MongoDb Use After Free Vulnerability (CVE-2019-2393)
|
CVE-2019-2393
CWE-416
|
CWE-416
|
Medium
|
Moodle 7PK - Security Features Vulnerability (CVE-2015-5331)
|
CVE-2015-5331
|
|
Medium
|
Moodle Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-36400)
|
CVE-2021-36400
CWE-639
|
CWE-639
|
Medium
|
Moodle Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2023-28334)
|
CVE-2023-28334
CWE-639
|
CWE-639
|
Medium
|
Moodle Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2024-25983)
|
CVE-2024-25983
CWE-639
|
CWE-639
|
Medium
|
Moodle Configuration Vulnerability (CVE-2011-4585)
|
CVE-2011-4585
|
|
Medium
|
Moodle Configuration Vulnerability (CVE-2012-0797)
|
CVE-2012-0797
|
|
Medium
|
Moodle Configuration Vulnerability (CVE-2012-3392)
|
CVE-2012-3392
|
|
Medium
|
Moodle Credentials Management Errors Vulnerability (CVE-2011-4587)
|
CVE-2011-4587
|
|
Medium
|
Moodle Credentials Management Errors Vulnerability (CVE-2012-0794)
|
CVE-2012-0794
|
|
Medium
|
Moodle Credentials Management Errors Vulnerability (CVE-2014-0008)
|
CVE-2014-0008
|
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3325)
|
CVE-2008-3325
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-0499)
|
CVE-2009-0499
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4297)
|
CVE-2009-4297
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-2231)
|
CVE-2010-2231
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4133)
|
CVE-2011-4133
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4281)
|
CVE-2011-4281
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4298)
|
CVE-2011-4298
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-6103)
|
CVE-2012-6103
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0010)
|
CVE-2014-0010
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0126)
|
CVE-2014-0126
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0213)
|
CVE-2014-0213
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-7836)
|
CVE-2014-7836
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-7838)
|
CVE-2014-7838
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-0213)
|
CVE-2015-0213
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-0218)
|
CVE-2015-0218
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-7491)
|
CVE-2017-7491
CWE-352
|
CWE-352
|
Medium
|
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-45149)
|
CVE-2022-45149
CWE-352
|
CWE-352
|
Medium
|
Moodle Cryptographic Issues Vulnerability (CVE-2009-4302)
|
CVE-2009-4302
|
|
Medium
|
Moodle Cryptographic Issues Vulnerability (CVE-2011-4303)
|
CVE-2011-4303
|
|
Medium
|
Moodle CVE-2009-0501 Vulnerability (CVE-2009-0501)
|
CVE-2009-0501
|
|
Medium
|
Moodle CVE-2011-4291 Vulnerability (CVE-2011-4291)
|
CVE-2011-4291
|
|
Medium
|
Moodle CVE-2011-4301 Vulnerability (CVE-2011-4301)
|
CVE-2011-4301
|
|
Medium
|
Moodle CVE-2018-1043 Vulnerability (CVE-2018-1043)
|
CVE-2018-1043
|
|
Medium
|
Moodle CVE-2018-1081 Vulnerability (CVE-2018-1081)
|
CVE-2018-1081
|
|
Medium
|
Moodle CVE-2019-3851 Vulnerability (CVE-2019-3851)
|
CVE-2019-3851
|
|
Medium
|
Moodle CVE-2019-3852 Vulnerability (CVE-2019-3852)
|
CVE-2019-3852
|
|
Medium
|
Moodle CVE-2021-32473 Vulnerability (CVE-2021-32473)
|
CVE-2021-32473
|
|
Medium
|
Moodle CVE-2021-36397 Vulnerability (CVE-2021-36397)
|
CVE-2021-36397
|
|
Medium
|
Moodle CVE-2021-36402 Vulnerability (CVE-2021-36402)
|
CVE-2021-36402
|
|
Medium
|
Moodle CVE-2021-36403 Vulnerability (CVE-2021-36403)
|
CVE-2021-36403
|
|
Medium
|
Moodle CVE-2021-40691 Vulnerability (CVE-2021-40691)
|
CVE-2021-40691
|
|
Medium
|
Moodle CVE-2021-40695 Vulnerability (CVE-2021-40695)
|
CVE-2021-40695
|
|
Medium
|
Moodle CVE-2022-30598 Vulnerability (CVE-2022-30598)
|
CVE-2022-30598
|
|
Medium
|
Moodle CVE-2023-28330 Vulnerability (CVE-2023-28330)
|
CVE-2023-28330
|
|
Medium
|
Moodle CVE-2024-25979 Vulnerability (CVE-2024-25979)
|
CVE-2024-25979
|
|
Medium
|
Moodle CVE-2024-25980 Vulnerability (CVE-2024-25980)
|
CVE-2024-25980
|
|
Medium
|
Moodle CVE-2024-25981 Vulnerability (CVE-2024-25981)
|
CVE-2024-25981
|
|
Medium
|
Moodle DEPRECATED: Code Vulnerability (CVE-2015-2270)
|
CVE-2015-2270
|
|
Medium
|
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2017-7490)
|
CVE-2017-7490
CWE-668
|
CWE-668
|
Medium
|
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-43560)
|
CVE-2021-43560
CWE-668
|
CWE-668
|
Medium
|
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-0334)
|
CVE-2022-0334
CWE-668
|
CWE-668
|
Medium
|
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-40316)
|
CVE-2022-40316
CWE-668
|
CWE-668
|
Medium
|
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-1402)
|
CVE-2023-1402
CWE-668
|
CWE-668
|
Medium
|
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-5542)
|
CVE-2023-5542
CWE-668
|
CWE-668
|
Medium
|
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-5545)
|
CVE-2023-5545
CWE-668
|
CWE-668
|
Medium
|
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-28336)
|
CVE-2023-28336
CWE-668
|
CWE-668
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-3327)
|
CVE-2008-3327
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4298)
|
CVE-2009-4298
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4300)
|
CVE-2009-4300
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4303)
|
CVE-2009-4303
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3757)
|
CVE-2011-3757
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4279)
|
CVE-2011-4279
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4283)
|
CVE-2011-4283
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4284)
|
CVE-2011-4284
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4304)
|
CVE-2011-4304
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4581)
|
CVE-2011-4581
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4593)
|
CVE-2011-4593
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0792)
|
CVE-2012-0792
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0799)
|
CVE-2012-0799
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1158)
|
CVE-2012-1158
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1159)
|
CVE-2012-1159
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1161)
|
CVE-2012-1161
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1169)
|
CVE-2012-1169
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-2353)
|
CVE-2012-2353
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-2357)
|
CVE-2012-2357
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-3394)
|
CVE-2012-3394
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-4403)
|
CVE-2012-4403
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-4407)
|
CVE-2012-4407
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5473)
|
CVE-2012-5473
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-6104)
|
CVE-2012-6104
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-6105)
|
CVE-2012-6105
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1829)
|
CVE-2013-1829
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1831)
|
CVE-2013-1831
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1832)
|
CVE-2013-1832
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2243)
|
CVE-2013-2243
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4522)
|
CVE-2013-4522
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-0215)
|
CVE-2014-0215
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-0217)
|
CVE-2014-0217
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3542)
|
CVE-2014-3542
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3543)
|
CVE-2014-3543
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-7831)
|
CVE-2014-7831
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-7833)
|
CVE-2014-7833
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-7848)
|
CVE-2014-7848
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-0211)
|
CVE-2015-0211
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-0215)
|
CVE-2015-0215
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-2266)
|
CVE-2015-2266
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3176)
|
CVE-2015-3176
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3180)
|
CVE-2015-3180
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5335)
|
CVE-2015-5335
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5339)
|
CVE-2015-5339
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5340)
|
CVE-2015-5340
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0724)
|
CVE-2016-0724
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2151)
|
CVE-2016-2151
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2154)
|
CVE-2016-2154
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2156)
|
CVE-2016-2156
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2158)
|
CVE-2016-2158
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3731)
|
CVE-2016-3731
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3732)
|
CVE-2016-3732
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5012)
|
CVE-2016-5012
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5014)
|
CVE-2016-5014
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2642)
|
CVE-2017-2642
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2643)
|
CVE-2017-2643
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7531)
|
CVE-2017-7531
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-12157)
|
CVE-2017-12157
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-15110)
|
CVE-2017-15110
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1044)
|
CVE-2018-1044
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1135)
|
CVE-2018-1135
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-10890)
|
CVE-2018-10890
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-3810)
|
CVE-2019-3810
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-3848)
|
CVE-2019-3848
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-1692)
|
CVE-2020-1692
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-25703)
|
CVE-2020-25703
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-20281)
|
CVE-2021-20281
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-32472)
|
CVE-2021-32472
CWE-200
|
CWE-200
|
Medium
|
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-32477)
|
CVE-2021-32477
CWE-200
|
CWE-200
|
Medium
|
Moodle Externally Controlled Reference to a Resource in Another Sphere Vulnerability (CVE-2023-30943)
|
CVE-2023-30943
CWE-610
|
CWE-610
|
Medium
|
Moodle Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2024-48896)
|
CVE-2024-48896
CWE-209
|
CWE-209
|
Medium
|
Moodle Improper Access Control Vulnerability (CVE-2015-2267)
|
CVE-2015-2267
CWE-284
|
CWE-284
|
Medium
|
Moodle Improper Access Control Vulnerability (CVE-2016-2159)
|
CVE-2016-2159
CWE-284
|
CWE-284
|
Medium
|
Moodle Improper Access Control Vulnerability (CVE-2016-3729)
|
CVE-2016-3729
CWE-284
|
CWE-284
|
Medium
|
Moodle Improper Access Control Vulnerability (CVE-2016-3733)
|
CVE-2016-3733
CWE-284
|
CWE-284
|
Medium
|
Moodle Improper Access Control Vulnerability (CVE-2016-8642)
|
CVE-2016-8642
CWE-284
|
CWE-284
|
Medium
|
Moodle Improper Access Control Vulnerability (CVE-2016-8643)
|
CVE-2016-8643
CWE-284
|
CWE-284
|
Medium
|
Moodle Improper Authentication Vulnerability (CVE-2010-1613)
|
CVE-2010-1613
CWE-287
|
CWE-287
|
Medium
|
Moodle Improper Authentication Vulnerability (CVE-2011-4590)
|
CVE-2011-4590
CWE-287
|
CWE-287
|
Medium
|
Moodle Improper Authentication Vulnerability (CVE-2013-2245)
|
CVE-2013-2245
CWE-287
|
CWE-287
|
Medium
|
Moodle Improper Authentication Vulnerability (CVE-2014-0214)
|
CVE-2014-0214
CWE-287
|
CWE-287
|
Medium
|
Moodle Improper Authentication Vulnerability (CVE-2014-3552)
|
CVE-2014-3552
CWE-287
|
CWE-287
|
Medium
|
Moodle Improper Authentication Vulnerability (CVE-2021-40693)
|
CVE-2021-40693
CWE-287
|
CWE-287
|
Medium
|
Moodle Improper Authentication Vulnerability (CVE-2022-0985)
|
CVE-2022-0985
CWE-287
|
CWE-287
|
Medium
|
Moodle Improper Authorization Vulnerability (CVE-2019-14828)
|
CVE-2019-14828
CWE-285
|
CWE-285
|
Medium
|
Moodle Improper Check for Dropped Privileges Vulnerability (CVE-2019-14879)
|
CVE-2019-14879
CWE-273
|
CWE-273
|
Medium
|
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4203)
|
CVE-2011-4203
CWE-94
|
CWE-94
|
Medium
|
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-0796)
|
CVE-2012-0796
CWE-94
|
CWE-94
|
Medium
|
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-3630)
|
CVE-2013-3630
CWE-94
|
CWE-94
|
Medium
|
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-3545)
|
CVE-2014-3545
CWE-94
|
CWE-94
|
Medium
|
Moodle Improper Control of Generation of Code (Code Injection) (CVE-2019-14827)
|
CVE-2019-14827
|
|
Medium
|
Moodle Improper Encoding or Escaping of Output Vulnerability (CVE-2021-40694)
|
CVE-2021-40694
CWE-116
|
CWE-116
|
Medium
|
Moodle Improper Following of Specification by Caller Vulnerability (CVE-2019-14829)
|
CVE-2019-14829
CWE-573
|
CWE-573
|
Medium
|
Moodle Improper Input Validation Vulnerability (CVE-2009-1171)
|
CVE-2009-1171
CWE-20
|
CWE-20
|
Medium
|
Moodle Improper Input Validation Vulnerability (CVE-2011-4294)
|
CVE-2011-4294
CWE-20
|
CWE-20
|
Medium
|
Moodle Improper Input Validation Vulnerability (CVE-2011-4302)
|
CVE-2011-4302
CWE-20
|
CWE-20
|
Medium
|
Moodle Improper Input Validation Vulnerability (CVE-2011-4582)
|
CVE-2011-4582
CWE-20
|
CWE-20
|
Medium
|
Moodle Improper Input Validation Vulnerability (CVE-2012-0795)
|
CVE-2012-0795
CWE-20
|
CWE-20
|
Medium
|
Moodle Improper Input Validation Vulnerability (CVE-2012-6087)
|
CVE-2012-6087
CWE-20
|
CWE-20
|
Medium
|
Moodle Improper Input Validation Vulnerability (CVE-2012-6099)
|
CVE-2012-6099
CWE-20
|
CWE-20
|
Medium
|
Moodle Improper Input Validation Vulnerability (CVE-2012-6101)
|
CVE-2012-6101
CWE-20
|
CWE-20
|
Medium
|
Moodle Improper Input Validation Vulnerability (CVE-2013-2083)
|
CVE-2013-2083
CWE-20
|
CWE-20
|
Medium
|
Moodle Improper Input Validation Vulnerability (CVE-2014-9060)
|
CVE-2014-9060
CWE-20
|
CWE-20
|
Medium
|
Moodle Improper Input Validation Vulnerability (CVE-2017-2576)
|
CVE-2017-2576
CWE-20
|
CWE-20
|
Medium
|
Moodle Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-4524)
|
CVE-2013-4524
CWE-22
|
CWE-22
|
Medium
|
Moodle Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-1493)
|
CVE-2015-1493
CWE-22
|
CWE-22
|
Medium
|
Moodle Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-5153)
|
CVE-2008-5153
CWE-59
|
CWE-59
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2004-1424)
|
CVE-2004-1424
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0123)
|
CVE-2008-0123
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1502)
|
CVE-2008-1502
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5432)
|
CVE-2008-5432
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0500)
|
CVE-2009-0500
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0502)
|
CVE-2009-0502
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1614)
|
CVE-2010-1614
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1618)
|
CVE-2010-1618
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1619)
|
CVE-2010-1619
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2228)
|
CVE-2010-2228
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2229)
|
CVE-2010-2229
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2230)
|
CVE-2010-2230
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4278)
|
CVE-2011-4278
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4280)
|
CVE-2011-4280
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4282)
|
CVE-2011-4282
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4286)
|
CVE-2011-4286
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4290)
|
CVE-2011-4290
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4299)
|
CVE-2011-4299
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4306)
|
CVE-2011-4306
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4307)
|
CVE-2011-4307
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4591)
|
CVE-2011-4591
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3389)
|
CVE-2012-3389
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2244)
|
CVE-2013-2244
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4341)
|
CVE-2013-4341
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4939)
|
CVE-2013-4939
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4940)
|
CVE-2013-4940
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4941)
|
CVE-2013-4941
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4942)
|
CVE-2013-4942
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7341)
|
CVE-2013-7341
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0218)
|
CVE-2014-0218
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3547)
|
CVE-2014-3547
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3548)
|
CVE-2014-3548
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3549)
|
CVE-2014-3549
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3550)
|
CVE-2014-3550
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9059)
|
CVE-2014-9059
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3274)
|
CVE-2015-3274
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3275)
|
CVE-2015-3275
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5269)
|
CVE-2015-5269
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5336)
|
CVE-2015-5336
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5337)
|
CVE-2015-5337
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-0725)
|
CVE-2016-0725
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2152)
|
CVE-2016-2152
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2153)
|
CVE-2016-2153
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9188)
|
CVE-2016-9188
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-2578)
|
CVE-2017-2578
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-2644)
|
CVE-2017-2644
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-2645)
|
CVE-2017-2645
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7298)
|
CVE-2017-7298
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12156)
|
CVE-2017-12156
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1045)
|
CVE-2018-1045
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1136)
|
CVE-2018-1136
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14631)
|
CVE-2018-14631
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3808)
|
CVE-2019-3808
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14881)
|
CVE-2019-14881
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14884)
|
CVE-2019-14884
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-18210)
|
CVE-2019-18210
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1691)
|
CVE-2020-1691
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14320)
|
CVE-2020-14320
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25627)
|
CVE-2020-25627
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25628)
|
CVE-2020-25628
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25631)
|
CVE-2020-25631
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25702)
|
CVE-2020-25702
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20183)
|
CVE-2021-20183
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20186)
|
CVE-2021-20186
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20279)
|
CVE-2021-20279
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20280)
|
CVE-2021-20280
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27131)
|
CVE-2021-27131
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32244)
|
CVE-2021-32244
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32475)
|
CVE-2021-32475
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32478)
|
CVE-2021-32478
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36398)
|
CVE-2021-36398
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36399)
|
CVE-2021-36399
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36401)
|
CVE-2021-36401
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36568)
|
CVE-2021-36568
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43558)
|
CVE-2021-43558
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-30596)
|
CVE-2022-30596
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-35651)
|
CVE-2022-35651
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-35653)
|
CVE-2022-35653
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-45150)
|
CVE-2022-45150
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-45151)
|
CVE-2022-45151
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5541)
|
CVE-2023-5541
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5544)
|
CVE-2023-5544
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5546)
|
CVE-2023-5546
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5547)
|
CVE-2023-5547
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-23921)
|
CVE-2023-23921
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-23922)
|
CVE-2023-23922
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28331)
|
CVE-2023-28331
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28332)
|
CVE-2023-28332
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-35131)
|
CVE-2023-35131
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-46858)
|
CVE-2023-46858
CWE-707
|
CWE-707
|
Medium
|
Moodle Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-5013)
|
CVE-2016-5013
CWE-138
|
CWE-138
|
Medium
|
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4305)
|
CVE-2009-4305
CWE-138
|
CWE-138
|
Medium
|
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4292)
|
CVE-2011-4292
CWE-138
|
CWE-138
|
Medium
|
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2363)
|
CVE-2012-2363
CWE-138
|
CWE-138
|
Medium
|
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-3395)
|
CVE-2012-3395
CWE-138
|
CWE-138
|
Medium
|
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-25700)
|
CVE-2020-25700
CWE-138
|
CWE-138
|
Medium
|
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-35132)
|
CVE-2023-35132
CWE-138
|
CWE-138
|
Medium
|
Moodle Improper Privilege Management Vulnerability (CVE-2017-7489)
|
CVE-2017-7489
CWE-269
|
CWE-269
|
Medium
|
Moodle Improper Privilege Management Vulnerability (CVE-2017-7532)
|
CVE-2017-7532
CWE-269
|
CWE-269
|
Medium
|
Moodle Improper Privilege Management Vulnerability (CVE-2018-1134)
|
CVE-2018-1134
CWE-269
|
CWE-269
|
Medium
|
Moodle Improper Privilege Management Vulnerability (CVE-2023-5549)
|
CVE-2023-5549
CWE-269
|
CWE-269
|
Medium
|
Moodle Improper Validation of Integrity Check Value Vulnerability (CVE-2021-20184)
|
CVE-2021-20184
CWE-354
|
CWE-354
|
Medium
|
Moodle Incorrect Authorization Vulnerability (CVE-2020-25701)
|
CVE-2020-25701
CWE-863
|
CWE-863
|
Medium
|
Moodle Incorrect Authorization Vulnerability (CVE-2021-20282)
|
CVE-2021-20282
CWE-863
|
CWE-863
|
Medium
|
Moodle Incorrect Authorization Vulnerability (CVE-2021-20283)
|
CVE-2021-20283
CWE-863
|
CWE-863
|
Medium
|
Moodle Incorrect Authorization Vulnerability (CVE-2021-40692)
|
CVE-2021-40692
CWE-863
|
CWE-863
|
Medium
|
Moodle Incorrect Authorization Vulnerability (CVE-2022-0984)
|
CVE-2022-0984
CWE-863
|
CWE-863
|
Medium
|
Moodle Incorrect Authorization Vulnerability (CVE-2024-48897)
|
CVE-2024-48897
CWE-863
|
CWE-863
|
Medium
|
Moodle Incorrect Authorization Vulnerability (CVE-2024-48901)
|
CVE-2024-48901
CWE-863
|
CWE-863
|
Medium
|
Moodle Incorrect Default Permissions Vulnerability (CVE-2012-1157)
|
CVE-2012-1157
CWE-276
|
CWE-276
|
Medium
|
Moodle Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-1754)
|
CVE-2020-1754
CWE-732
|
CWE-732
|
Medium
|
Moodle Insertion of Sensitive Information into Log File Vulnerability (CVE-2018-10889)
|
CVE-2018-10889
CWE-532
|
CWE-532
|
Medium
|
Moodle Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-1755)
|
CVE-2020-1755
CWE-345
|
CWE-345
|
Medium
|
Moodle Insufficient Verification of Data Authenticity Vulnerability (CVE-2023-5548)
|
CVE-2023-5548
CWE-345
|
CWE-345
|
Medium
|
Moodle Missing Authorization Vulnerability (CVE-2019-10187)
|
CVE-2019-10187
CWE-862
|
CWE-862
|
Medium
|
Moodle Missing Authorization Vulnerability (CVE-2019-14883)
|
CVE-2019-14883
CWE-862
|
CWE-862
|
Medium
|
Moodle Missing Authorization Vulnerability (CVE-2024-48898)
|
CVE-2024-48898
CWE-862
|
CWE-862
|
Medium
|
Moodle Numeric Errors Vulnerability (CVE-2011-4305)
|
CVE-2011-4305
|
|
Medium
|
Moodle Other Vulnerability (CVE-2004-0725)
|
CVE-2004-0725
|
|
Medium
|
Moodle Other Vulnerability (CVE-2004-1425)
|
CVE-2004-1425
|
|
Medium
|
Moodle Other Vulnerability (CVE-2004-1711)
|
CVE-2004-1711
|
|
Medium
|
Moodle Other Vulnerability (CVE-2004-1978)
|
CVE-2004-1978
|
|
Medium
|
Moodle Other Vulnerability (CVE-2006-4784)
|
CVE-2006-4784
|
|
Medium
|
Moodle Other Vulnerability (CVE-2006-4786)
|
CVE-2006-4786
|
|
Medium
|
Moodle Other Vulnerability (CVE-2006-4937)
|
CVE-2006-4937
|
|
Medium
|
Moodle Other Vulnerability (CVE-2006-4938)
|
CVE-2006-4938
|
|
Medium
|
Moodle Other Vulnerability (CVE-2006-4939)
|
CVE-2006-4939
|
|
Medium
|
Moodle Other Vulnerability (CVE-2006-4940)
|
CVE-2006-4940
|
|
Medium
|
Moodle Other Vulnerability (CVE-2006-4941)
|
CVE-2006-4941
|
|
Medium
|
Moodle Other Vulnerability (CVE-2006-4942)
|
CVE-2006-4942
|
|
Medium
|
Moodle Other Vulnerability (CVE-2006-4943)
|
CVE-2006-4943
|
|
Medium
|
Moodle Other Vulnerability (CVE-2006-5219)
|
CVE-2006-5219
|
|
Medium
|
Moodle Other Vulnerability (CVE-2006-6625)
|
CVE-2006-6625
|
|
Medium
|
Moodle Other Vulnerability (CVE-2006-6626)
|
CVE-2006-6626
|
|
Medium
|
Moodle Other Vulnerability (CVE-2007-3555)
|
CVE-2007-3555
|
|
Medium
|
Moodle Other Vulnerability (CVE-2010-1616)
|
CVE-2010-1616
|
|
Medium
|
Moodle Other Vulnerability (CVE-2011-4586)
|
CVE-2011-4586
|
|
Medium
|
Moodle Other Vulnerability (CVE-2012-2366)
|
CVE-2012-2366
|
|
Medium
|
Moodle Other Vulnerability (CVE-2012-3398)
|
CVE-2012-3398
|
|
Medium
|
Moodle Other Vulnerability (CVE-2015-3175)
|
CVE-2015-3175
|
|
Medium
|
Moodle Other Vulnerability (CVE-2019-10188)
|
CVE-2019-10188
|
|
Medium
|
Moodle Other Vulnerability (CVE-2019-10189)
|
CVE-2019-10189
|
|
Medium
|
Moodle Other Vulnerability (CVE-2022-30597)
|
CVE-2022-30597
|
|
Medium
|
Moodle Other Vulnerability (CVE-2022-40208)
|
CVE-2022-40208
|
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-6125)
|
CVE-2008-6125
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-4299)
|
CVE-2009-4299
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-4301)
|
CVE-2009-4301
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1617)
|
CVE-2010-1617
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4285)
|
CVE-2011-4285
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4287)
|
CVE-2011-4287
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4288)
|
CVE-2011-4288
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4289)
|
CVE-2011-4289
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4293)
|
CVE-2011-4293
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4295)
|
CVE-2011-4295
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4296)
|
CVE-2011-4296
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4297)
|
CVE-2011-4297
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4300)
|
CVE-2011-4300
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4308)
|
CVE-2011-4308
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4309)
|
CVE-2011-4309
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4583)
|
CVE-2011-4583
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4584)
|
CVE-2011-4584
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4588)
|
CVE-2011-4588
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4589)
|
CVE-2011-4589
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4592)
|
CVE-2011-4592
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0793)
|
CVE-2012-0793
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0798)
|
CVE-2012-0798
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2354)
|
CVE-2012-2354
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2355)
|
CVE-2012-2355
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2356)
|
CVE-2012-2356
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2358)
|
CVE-2012-2358
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2359)
|
CVE-2012-2359
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2367)
|
CVE-2012-2367
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3387)
|
CVE-2012-3387
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3388)
|
CVE-2012-3388
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3391)
|
CVE-2012-3391
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3397)
|
CVE-2012-3397
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4400)
|
CVE-2012-4400
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4401)
|
CVE-2012-4401
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4402)
|
CVE-2012-4402
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4408)
|
CVE-2012-4408
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5471)
|
CVE-2012-5471
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5472)
|
CVE-2012-5472
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5479)
|
CVE-2012-5479
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5480)
|
CVE-2012-5480
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5481)
|
CVE-2012-5481
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6098)
|
CVE-2012-6098
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6100)
|
CVE-2012-6100
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6102)
|
CVE-2012-6102
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6106)
|
CVE-2012-6106
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6112)
|
CVE-2012-6112
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1830)
|
CVE-2013-1830
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1834)
|
CVE-2013-1834
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1836)
|
CVE-2013-1836
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2079)
|
CVE-2013-2079
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2080)
|
CVE-2013-2080
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2081)
|
CVE-2013-2081
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2082)
|
CVE-2013-2082
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2242)
|
CVE-2013-2242
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2246)
|
CVE-2013-2246
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4938)
|
CVE-2013-4938
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0009)
|
CVE-2014-0009
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0122)
|
CVE-2014-0122
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0123)
|
CVE-2014-0123
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0124)
|
CVE-2014-0124
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0125)
|
CVE-2014-0125
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0127)
|
CVE-2014-0127
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0129)
|
CVE-2014-0129
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0216)
|
CVE-2014-0216
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2572)
|
CVE-2014-2572
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3546)
|
CVE-2014-3546
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3553)
|
CVE-2014-3553
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3617)
|
CVE-2014-3617
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7832)
|
CVE-2014-7832
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7834)
|
CVE-2014-7834
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7837)
|
CVE-2014-7837
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7846)
|
CVE-2014-7846
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-0214)
|
CVE-2015-0214
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-2271)
|
CVE-2015-2271
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-2272)
|
CVE-2015-2272
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3181)
|
CVE-2015-3181
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3273)
|
CVE-2015-3273
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5264)
|
CVE-2015-5264
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5265)
|
CVE-2015-5265
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5266)
|
CVE-2015-5266
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5268)
|
CVE-2015-5268
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5272)
|
CVE-2015-5272
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5341)
|
CVE-2015-5341
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5342)
|
CVE-2015-5342
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-2155)
|
CVE-2016-2155
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-2190)
|
CVE-2016-2190
CWE-264
|
CWE-264
|
Medium
|
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-8644)
|
CVE-2016-8644
CWE-264
|
CWE-264
|
Medium
|
Moodle Resource Management Errors Vulnerability (CVE-2014-7847)
|
CVE-2014-7847
|
|
Medium
|
Moodle Resource Management Errors Vulnerability (CVE-2015-0217)
|
CVE-2015-0217
|
|
Medium
|
Moodle Resource Management Errors Vulnerability (CVE-2015-2268)
|
CVE-2015-2268
|
|
Medium
|
Moodle Resource Management Errors Vulnerability (CVE-2015-5332)
|
CVE-2015-5332
|
|
Medium
|
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-1042)
|
CVE-2018-1042
CWE-918
|
CWE-918
|
Medium
|
Moodle Uncontrolled Resource Consumption Vulnerability (CVE-2021-20185)
|
CVE-2021-20185
CWE-400
|
CWE-400
|
Medium
|
Moodle URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-3850)
|
CVE-2019-3850
CWE-601
|
CWE-601
|
Medium
|
Moodle URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-10133)
|
CVE-2019-10133
CWE-601
|
CWE-601
|
Medium
|
Moodle URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-14830)
|
CVE-2019-14830
CWE-601
|
CWE-601
|
Medium
|
Moodle URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-14831)
|
CVE-2019-14831
CWE-601
|
CWE-601
|
Medium
|
Moodle URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-14882)
|
CVE-2019-14882
CWE-601
|
CWE-601
|
Medium
|
Moodle URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-35652)
|
CVE-2022-35652
CWE-601
|
CWE-601
|
Medium
|
MSSQL information disclosure vulnerability (CVE-2019-0819)
|
CVE-2019-0819
|
|
Medium
|
Mustache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8862)
|
CVE-2015-8862
CWE-707
|
CWE-707
|
Medium
|
MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-0788)
|
CVE-2008-0788
CWE-352
|
CWE-352
|
Medium
|
MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-4627)
|
CVE-2010-4627
CWE-352
|
CWE-352
|
Medium
|
MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-5131)
|
CVE-2011-5131
CWE-352
|
CWE-352
|
Medium
|
MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-2334)
|
CVE-2015-2334
CWE-352
|
CWE-352
|
Medium
|
MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-7305)
|
CVE-2018-7305
CWE-352
|
CWE-352
|
Medium
|
MyBB Cryptographic Issues Vulnerability (CVE-2008-4929)
|
CVE-2008-4929
|
|
Medium
|
MyBB Cryptographic Issues Vulnerability (CVE-2010-4626)
|
CVE-2010-4626
|
|
Medium
|
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-4625)
|
CVE-2010-4625
CWE-200
|
CWE-200
|
Medium
|
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3759)
|
CVE-2011-3759
CWE-200
|
CWE-200
|
Medium
|
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-2327)
|
CVE-2012-2327
CWE-200
|
CWE-200
|
Medium
|
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-2335)
|
CVE-2015-2335
CWE-200
|
CWE-200
|
Medium
|
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9411)
|
CVE-2016-9411
CWE-200
|
CWE-200
|
Medium
|
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-3579)
|
CVE-2019-3579
CWE-200
|
CWE-200
|
Medium
|
MyBB Improper Access Control Vulnerability (CVE-2016-9413)
|
CVE-2016-9413
CWE-284
|
CWE-284
|
Medium
|
MyBB Improper Input Validation Vulnerability (CVE-2008-4930)
|
CVE-2008-4930
CWE-20
|
CWE-20
|
Medium
|
MyBB Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-8104)
|
CVE-2017-8104
CWE-22
|
CWE-22
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-0442)
|
CVE-2006-0442
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3069)
|
CVE-2008-3069
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3334)
|
CVE-2008-3334
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3966)
|
CVE-2008-3966
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4928)
|
CVE-2008-4928
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4522)
|
CVE-2010-4522
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-5132)
|
CVE-2011-5132
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2326)
|
CVE-2012-2326
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5908)
|
CVE-2012-5908
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7275)
|
CVE-2013-7275
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7288)
|
CVE-2013-7288
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1840)
|
CVE-2014-1840
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3826)
|
CVE-2014-3826
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3827)
|
CVE-2014-3827
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5248)
|
CVE-2014-5248
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9241)
|
CVE-2014-9241
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2332)
|
CVE-2015-2332
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2333)
|
CVE-2015-2333
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-4552)
|
CVE-2015-4552
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8975)
|
CVE-2015-8975
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8976)
|
CVE-2015-8976
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9404)
|
CVE-2016-9404
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9405)
|
CVE-2016-9405
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9406)
|
CVE-2016-9406
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9407)
|
CVE-2016-9407
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9408)
|
CVE-2016-9408
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9409)
|
CVE-2016-9409
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9419)
|
CVE-2016-9419
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9421)
|
CVE-2016-9421
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-8103)
|
CVE-2017-8103
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-16781)
|
CVE-2017-16781
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6844)
|
CVE-2018-6844
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-15596)
|
CVE-2018-15596
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17128)
|
CVE-2018-17128
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19201)
|
CVE-2018-19201
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19202)
|
CVE-2018-19202
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3578)
|
CVE-2019-3578
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15139)
|
CVE-2020-15139
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-19048)
|
CVE-2020-19048
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-19049)
|
CVE-2020-19049
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27279)
|
CVE-2021-27279
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27889)
|
CVE-2021-27889
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27949)
|
CVE-2021-27949
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41866)
|
CVE-2021-41866
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43707)
|
CVE-2022-43707
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43708)
|
CVE-2022-43708
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28467)
|
CVE-2023-28467
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-45556)
|
CVE-2023-45556
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-46251)
|
CVE-2023-46251
CWE-707
|
CWE-707
|
Medium
|
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-43709)
|
CVE-2022-43709
CWE-138
|
CWE-138
|
Medium
|
MyBB Improper Privilege Management Vulnerability (CVE-2018-1000503)
|
CVE-2018-1000503
CWE-269
|
CWE-269
|
Medium
|
MyBB Other Vulnerability (CVE-2007-0544)
|
CVE-2007-0544
|
|
Medium
|
MyBB Other Vulnerability (CVE-2007-0622)
|
CVE-2007-0622
|
|
Medium
|
MyBB Other Vulnerability (CVE-2007-0689)
|
CVE-2007-0689
|
|
Medium
|
MyBB Other Vulnerability (CVE-2007-1964)
|
CVE-2007-1964
|
|
Medium
|
MyBB Other Vulnerability (CVE-2010-4628)
|
CVE-2010-4628
|
|
Medium
|
MyBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-4629)
|
CVE-2010-4629
CWE-264
|
CWE-264
|
Medium
|
MyBB URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-10678)
|
CVE-2018-10678
CWE-601
|
CWE-601
|
Medium
|
MyBB URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-20225)
|
CVE-2019-20225
CWE-601
|
CWE-601
|
Medium
|
MySQL 7PK - Security Features Vulnerability (CVE-2016-2047)
|
CVE-2016-2047
|
|
Medium
|
MySQL Cleartext Transmission of Sensitive Information Vulnerability (CVE-2017-3305)
|
CVE-2017-3305
CWE-319
|
CWE-319
|
Medium
|
MySQL Configuration Vulnerability (CVE-2012-5613)
|
CVE-2012-5613
|
|
Medium
|
MySQL Cryptographic Issues Vulnerability (CVE-2003-1480)
|
CVE-2003-1480
|
|
Medium
|
MySQL CVE-2004-0957 Vulnerability (CVE-2004-0957)
|
CVE-2004-0957
|
|
Medium
|
MySQL CVE-2010-3834 Vulnerability (CVE-2010-3834)
|
CVE-2010-3834
|
|
Medium
|
MySQL CVE-2011-2262 Vulnerability (CVE-2011-2262)
|
CVE-2011-2262
|
|
Medium
|
MySQL CVE-2012-0087 Vulnerability (CVE-2012-0087)
|
CVE-2012-0087
|
|
Medium
|
MySQL CVE-2012-0101 Vulnerability (CVE-2012-0101)
|
CVE-2012-0101
|
|
Medium
|
MySQL CVE-2012-0102 Vulnerability (CVE-2012-0102)
|
CVE-2012-0102
|
|
Medium
|
MySQL CVE-2012-0113 Vulnerability (CVE-2012-0113)
|
CVE-2012-0113
|
|
Medium
|
MySQL CVE-2012-0115 Vulnerability (CVE-2012-0115)
|
CVE-2012-0115
|
|
Medium
|
MySQL CVE-2012-0116 Vulnerability (CVE-2012-0116)
|
CVE-2012-0116
|
|
Medium
|
MySQL CVE-2012-0118 Vulnerability (CVE-2012-0118)
|
CVE-2012-0118
|
|
Medium
|
MySQL CVE-2012-0119 Vulnerability (CVE-2012-0119)
|
CVE-2012-0119
|
|
Medium
|
MySQL CVE-2012-0120 Vulnerability (CVE-2012-0120)
|
CVE-2012-0120
|
|
Medium
|
MySQL CVE-2012-0484 Vulnerability (CVE-2012-0484)
|
CVE-2012-0484
|
|
Medium
|
MySQL CVE-2012-0485 Vulnerability (CVE-2012-0485)
|
CVE-2012-0485
|
|
Medium
|
MySQL CVE-2012-0486 Vulnerability (CVE-2012-0486)
|
CVE-2012-0486
|
|
Medium
|
MySQL CVE-2012-0487 Vulnerability (CVE-2012-0487)
|
CVE-2012-0487
|
|
Medium
|
MySQL CVE-2012-0488 Vulnerability (CVE-2012-0488)
|
CVE-2012-0488
|
|
Medium
|
MySQL CVE-2012-0489 Vulnerability (CVE-2012-0489)
|
CVE-2012-0489
|
|
Medium
|
MySQL CVE-2012-0490 Vulnerability (CVE-2012-0490)
|
CVE-2012-0490
|
|
Medium
|
MySQL CVE-2012-0491 Vulnerability (CVE-2012-0491)
|
CVE-2012-0491
|
|
Medium
|
MySQL CVE-2012-0495 Vulnerability (CVE-2012-0495)
|
CVE-2012-0495
|
|
Medium
|
MySQL CVE-2012-0496 Vulnerability (CVE-2012-0496)
|
CVE-2012-0496
|
|
Medium
|
MySQL CVE-2012-0540 Vulnerability (CVE-2012-0540)
|
CVE-2012-0540
|
|
Medium
|
MySQL CVE-2012-0572 Vulnerability (CVE-2012-0572)
|
CVE-2012-0572
|
|
Medium
|
MySQL CVE-2012-0574 Vulnerability (CVE-2012-0574)
|
CVE-2012-0574
|
|
Medium
|
MySQL CVE-2012-0578 Vulnerability (CVE-2012-0578)
|
CVE-2012-0578
|
|
Medium
|
MySQL CVE-2012-0583 Vulnerability (CVE-2012-0583)
|
CVE-2012-0583
|
|
Medium
|
MySQL CVE-2012-1688 Vulnerability (CVE-2012-1688)
|
CVE-2012-1688
|
|
Medium
|
MySQL CVE-2012-1689 Vulnerability (CVE-2012-1689)
|
CVE-2012-1689
|
|
Medium
|
MySQL CVE-2012-1690 Vulnerability (CVE-2012-1690)
|
CVE-2012-1690
|
|
Medium
|
MySQL CVE-2012-1696 Vulnerability (CVE-2012-1696)
|
CVE-2012-1696
|
|
Medium
|
MySQL CVE-2012-1697 Vulnerability (CVE-2012-1697)
|
CVE-2012-1697
|
|
Medium
|
MySQL CVE-2012-1702 Vulnerability (CVE-2012-1702)
|
CVE-2012-1702
|
|
Medium
|
MySQL CVE-2012-1703 Vulnerability (CVE-2012-1703)
|
CVE-2012-1703
|
|
Medium
|
MySQL CVE-2012-1705 Vulnerability (CVE-2012-1705)
|
CVE-2012-1705
|
|
Medium
|
MySQL CVE-2012-1734 Vulnerability (CVE-2012-1734)
|
CVE-2012-1734
|
|
Medium
|
MySQL CVE-2012-1735 Vulnerability (CVE-2012-1735)
|
CVE-2012-1735
|
|
Medium
|
MySQL CVE-2012-1756 Vulnerability (CVE-2012-1756)
|
CVE-2012-1756
|
|
Medium
|
MySQL CVE-2012-1757 Vulnerability (CVE-2012-1757)
|
CVE-2012-1757
|
|
Medium
|
MySQL CVE-2012-3144 Vulnerability (CVE-2012-3144)
|
CVE-2012-3144
|
|
Medium
|
MySQL CVE-2012-3147 Vulnerability (CVE-2012-3147)
|
CVE-2012-3147
|
|
Medium
|
MySQL CVE-2012-3150 Vulnerability (CVE-2012-3150)
|
CVE-2012-3150
|
|
Medium
|
MySQL CVE-2012-3166 Vulnerability (CVE-2012-3166)
|
CVE-2012-3166
|
|
Medium
|
MySQL CVE-2012-3173 Vulnerability (CVE-2012-3173)
|
CVE-2012-3173
|
|
Medium
|
MySQL CVE-2012-3177 Vulnerability (CVE-2012-3177)
|
CVE-2012-3177
|
|
Medium
|
MySQL CVE-2012-3180 Vulnerability (CVE-2012-3180)
|
CVE-2012-3180
|
|
Medium
|
MySQL CVE-2012-5060 Vulnerability (CVE-2012-5060)
|
CVE-2012-5060
|
|
Medium
|
MySQL CVE-2013-0367 Vulnerability (CVE-2013-0367)
|
CVE-2013-0367
|
|
Medium
|
MySQL CVE-2013-0368 Vulnerability (CVE-2013-0368)
|
CVE-2013-0368
|
|
Medium
|
MySQL CVE-2013-0371 Vulnerability (CVE-2013-0371)
|
CVE-2013-0371
|
|
Medium
|
MySQL CVE-2013-0383 Vulnerability (CVE-2013-0383)
|
CVE-2013-0383
|
|
Medium
|
MySQL CVE-2013-0384 Vulnerability (CVE-2013-0384)
|
CVE-2013-0384
|
|
Medium
|
MySQL CVE-2013-0385 Vulnerability (CVE-2013-0385)
|
CVE-2013-0385
|
|
Medium
|
MySQL CVE-2013-0386 Vulnerability (CVE-2013-0386)
|
CVE-2013-0386
|
|
Medium
|
MySQL CVE-2013-0389 Vulnerability (CVE-2013-0389)
|
CVE-2013-0389
|
|
Medium
|
MySQL CVE-2013-1512 Vulnerability (CVE-2013-1512)
|
CVE-2013-1512
|
|
Medium
|
MySQL CVE-2013-1521 Vulnerability (CVE-2013-1521)
|
CVE-2013-1521
|
|
Medium
|
MySQL CVE-2013-1523 Vulnerability (CVE-2013-1523)
|
CVE-2013-1523
|
|
Medium
|
MySQL CVE-2013-1526 Vulnerability (CVE-2013-1526)
|
CVE-2013-1526
|
|
Medium
|
MySQL CVE-2013-1531 Vulnerability (CVE-2013-1531)
|
CVE-2013-1531
|
|
Medium
|
MySQL CVE-2013-1532 Vulnerability (CVE-2013-1532)
|
CVE-2013-1532
|
|
Medium
|
MySQL CVE-2013-1544 Vulnerability (CVE-2013-1544)
|
CVE-2013-1544
|
|
Medium
|
MySQL CVE-2013-1552 Vulnerability (CVE-2013-1552)
|
CVE-2013-1552
|
|
Medium
|
MySQL CVE-2013-1555 Vulnerability (CVE-2013-1555)
|
CVE-2013-1555
|
|
Medium
|
MySQL CVE-2013-1570 Vulnerability (CVE-2013-1570)
|
CVE-2013-1570
|
|
Medium
|
MySQL CVE-2013-2375 Vulnerability (CVE-2013-2375)
|
CVE-2013-2375
|
|
Medium
|
MySQL CVE-2013-2376 Vulnerability (CVE-2013-2376)
|
CVE-2013-2376
|
|
Medium
|
MySQL CVE-2013-2378 Vulnerability (CVE-2013-2378)
|
CVE-2013-2378
|
|
Medium
|
MySQL CVE-2013-2389 Vulnerability (CVE-2013-2389)
|
CVE-2013-2389
|
|
Medium
|
MySQL CVE-2013-2392 Vulnerability (CVE-2013-2392)
|
CVE-2013-2392
|
|
Medium
|
MySQL CVE-2013-2395 Vulnerability (CVE-2013-2395)
|
CVE-2013-2395
|
|
Medium
|
MySQL CVE-2013-3783 Vulnerability (CVE-2013-3783)
|
CVE-2013-3783
|
|
Medium
|
MySQL CVE-2013-3793 Vulnerability (CVE-2013-3793)
|
CVE-2013-3793
|
|
Medium
|
MySQL CVE-2013-3794 Vulnerability (CVE-2013-3794)
|
CVE-2013-3794
|
|
Medium
|
MySQL CVE-2013-3795 Vulnerability (CVE-2013-3795)
|
CVE-2013-3795
|
|
Medium
|
MySQL CVE-2013-3796 Vulnerability (CVE-2013-3796)
|
CVE-2013-3796
|
|
Medium
|
MySQL CVE-2013-3798 Vulnerability (CVE-2013-3798)
|
CVE-2013-3798
|
|
Medium
|
MySQL CVE-2013-3801 Vulnerability (CVE-2013-3801)
|
CVE-2013-3801
|
|
Medium
|
MySQL CVE-2013-3802 Vulnerability (CVE-2013-3802)
|
CVE-2013-3802
|
|
Medium
|
MySQL CVE-2013-3804 Vulnerability (CVE-2013-3804)
|
CVE-2013-3804
|
|
Medium
|
MySQL CVE-2013-3805 Vulnerability (CVE-2013-3805)
|
CVE-2013-3805
|
|
Medium
|
MySQL CVE-2013-3806 Vulnerability (CVE-2013-3806)
|
CVE-2013-3806
|
|
Medium
|
MySQL CVE-2013-3807 Vulnerability (CVE-2013-3807)
|
CVE-2013-3807
|
|
Medium
|
MySQL CVE-2013-3808 Vulnerability (CVE-2013-3808)
|
CVE-2013-3808
|
|
Medium
|
MySQL CVE-2013-3809 Vulnerability (CVE-2013-3809)
|
CVE-2013-3809
|
|
Medium
|
MySQL CVE-2013-3839 Vulnerability (CVE-2013-3839)
|
CVE-2013-3839
|
|
Medium
|
MySQL CVE-2013-5767 Vulnerability (CVE-2013-5767)
|
CVE-2013-5767
|
|
Medium
|
MySQL CVE-2013-5786 Vulnerability (CVE-2013-5786)
|
CVE-2013-5786
|
|
Medium
|
MySQL CVE-2013-5807 Vulnerability (CVE-2013-5807)
|
CVE-2013-5807
|
|
Medium
|
MySQL CVE-2013-5860 Vulnerability (CVE-2013-5860)
|
CVE-2013-5860
|
|
Medium
|
MySQL CVE-2013-5881 Vulnerability (CVE-2013-5881)
|
CVE-2013-5881
|
|
Medium
|
MySQL CVE-2013-5882 Vulnerability (CVE-2013-5882)
|
CVE-2013-5882
|
|
Medium
|
MySQL CVE-2013-5891 Vulnerability (CVE-2013-5891)
|
CVE-2013-5891
|
|
Medium
|
MySQL CVE-2013-5894 Vulnerability (CVE-2013-5894)
|
CVE-2013-5894
|
|
Medium
|
MySQL CVE-2014-0384 Vulnerability (CVE-2014-0384)
|
CVE-2014-0384
|
|
Medium
|
MySQL CVE-2014-0386 Vulnerability (CVE-2014-0386)
|
CVE-2014-0386
|
|
Medium
|
MySQL CVE-2014-0401 Vulnerability (CVE-2014-0401)
|
CVE-2014-0401
|
|
Medium
|
MySQL CVE-2014-0402 Vulnerability (CVE-2014-0402)
|
CVE-2014-0402
|
|
Medium
|
MySQL CVE-2014-0412 Vulnerability (CVE-2014-0412)
|
CVE-2014-0412
|
|
Medium
|
MySQL CVE-2014-0433 Vulnerability (CVE-2014-0433)
|
CVE-2014-0433
|
|
Medium
|
MySQL CVE-2014-2419 Vulnerability (CVE-2014-2419)
|
CVE-2014-2419
|
|
Medium
|
MySQL CVE-2014-2434 Vulnerability (CVE-2014-2434)
|
CVE-2014-2434
|
|
Medium
|
MySQL CVE-2014-2435 Vulnerability (CVE-2014-2435)
|
CVE-2014-2435
|
|
Medium
|
MySQL CVE-2014-2436 Vulnerability (CVE-2014-2436)
|
CVE-2014-2436
|
|
Medium
|
MySQL CVE-2014-2440 Vulnerability (CVE-2014-2440)
|
CVE-2014-2440
|
|
Medium
|
MySQL CVE-2014-2442 Vulnerability (CVE-2014-2442)
|
CVE-2014-2442
|
|
Medium
|
MySQL CVE-2014-2444 Vulnerability (CVE-2014-2444)
|
CVE-2014-2444
|
|
Medium
|
MySQL CVE-2014-2450 Vulnerability (CVE-2014-2450)
|
CVE-2014-2450
|
|
Medium
|
MySQL CVE-2014-2484 Vulnerability (CVE-2014-2484)
|
CVE-2014-2484
|
|
Medium
|
MySQL CVE-2014-2494 Vulnerability (CVE-2014-2494)
|
CVE-2014-2494
|
|
Medium
|
MySQL CVE-2014-4207 Vulnerability (CVE-2014-4207)
|
CVE-2014-4207
|
|
Medium
|
MySQL CVE-2014-4233 Vulnerability (CVE-2014-4233)
|
CVE-2014-4233
|
|
Medium
|
MySQL CVE-2014-4238 Vulnerability (CVE-2014-4238)
|
CVE-2014-4238
|
|
Medium
|
MySQL CVE-2014-4258 Vulnerability (CVE-2014-4258)
|
CVE-2014-4258
|
|
Medium
|
MySQL CVE-2014-4260 Vulnerability (CVE-2014-4260)
|
CVE-2014-4260
|
|
Medium
|
MySQL CVE-2014-4274 Vulnerability (CVE-2014-4274)
|
CVE-2014-4274
|
|
Medium
|
MySQL CVE-2014-4287 Vulnerability (CVE-2014-4287)
|
CVE-2014-4287
|
|
Medium
|
MySQL CVE-2014-6464 Vulnerability (CVE-2014-6464)
|
CVE-2014-6464
|
|
Medium
|
MySQL CVE-2014-6469 Vulnerability (CVE-2014-6469)
|
CVE-2014-6469
|
|
Medium
|
MySQL CVE-2014-6478 Vulnerability (CVE-2014-6478)
|
CVE-2014-6478
|
|
Medium
|
MySQL CVE-2014-6484 Vulnerability (CVE-2014-6484)
|
CVE-2014-6484
|
|
Medium
|
MySQL CVE-2014-6489 Vulnerability (CVE-2014-6489)
|
CVE-2014-6489
|
|
Medium
|
MySQL CVE-2014-6494 Vulnerability (CVE-2014-6494)
|
CVE-2014-6494
|
|
Medium
|
MySQL CVE-2014-6495 Vulnerability (CVE-2014-6495)
|
CVE-2014-6495
|
|
Medium
|
MySQL CVE-2014-6496 Vulnerability (CVE-2014-6496)
|
CVE-2014-6496
|
|
Medium
|
MySQL CVE-2014-6505 Vulnerability (CVE-2014-6505)
|
CVE-2014-6505
|
|
Medium
|
MySQL CVE-2014-6507 Vulnerability (CVE-2014-6507)
|
CVE-2014-6507
|
|
Medium
|
MySQL CVE-2014-6520 Vulnerability (CVE-2014-6520)
|
CVE-2014-6520
|
|
Medium
|
MySQL CVE-2014-6530 Vulnerability (CVE-2014-6530)
|
CVE-2014-6530
|
|
Medium
|
MySQL CVE-2014-6555 Vulnerability (CVE-2014-6555)
|
CVE-2014-6555
|
|
Medium
|
MySQL CVE-2014-6559 Vulnerability (CVE-2014-6559)
|
CVE-2014-6559
|
|
Medium
|
MySQL CVE-2014-6564 Vulnerability (CVE-2014-6564)
|
CVE-2014-6564
|
|
Medium
|
MySQL CVE-2015-0381 Vulnerability (CVE-2015-0381)
|
CVE-2015-0381
|
|
Medium
|
MySQL CVE-2015-0382 Vulnerability (CVE-2015-0382)
|
CVE-2015-0382
|
|
Medium
|
MySQL CVE-2015-0391 Vulnerability (CVE-2015-0391)
|
CVE-2015-0391
|
|
Medium
|
MySQL CVE-2015-0405 Vulnerability (CVE-2015-0405)
|
CVE-2015-0405
|
|
Medium
|
MySQL CVE-2015-0409 Vulnerability (CVE-2015-0409)
|
CVE-2015-0409
|
|
Medium
|
MySQL CVE-2015-0423 Vulnerability (CVE-2015-0423)
|
CVE-2015-0423
|
|
Medium
|
MySQL CVE-2015-0432 Vulnerability (CVE-2015-0432)
|
CVE-2015-0432
|
|
Medium
|
MySQL CVE-2015-0433 Vulnerability (CVE-2015-0433)
|
CVE-2015-0433
|
|
Medium
|
MySQL CVE-2015-0438 Vulnerability (CVE-2015-0438)
|
CVE-2015-0438
|
|
Medium
|
MySQL CVE-2015-0439 Vulnerability (CVE-2015-0439)
|
CVE-2015-0439
|
|
Medium
|
MySQL CVE-2015-0441 Vulnerability (CVE-2015-0441)
|
CVE-2015-0441
|
|
Medium
|
MySQL CVE-2015-0500 Vulnerability (CVE-2015-0500)
|
CVE-2015-0500
|
|
Medium
|
MySQL CVE-2015-0501 Vulnerability (CVE-2015-0501)
|
CVE-2015-0501
|
|
Medium
|
MySQL CVE-2015-0503 Vulnerability (CVE-2015-0503)
|
CVE-2015-0503
|
|
Medium
|
MySQL CVE-2015-0508 Vulnerability (CVE-2015-0508)
|
CVE-2015-0508
|
|
Medium
|
MySQL CVE-2015-2568 Vulnerability (CVE-2015-2568)
|
CVE-2015-2568
|
|
Medium
|
MySQL CVE-2015-2571 Vulnerability (CVE-2015-2571)
|
CVE-2015-2571
|
|
Medium
|
MySQL CVE-2015-2573 Vulnerability (CVE-2015-2573)
|
CVE-2015-2573
|
|
Medium
|
MySQL CVE-2015-2582 Vulnerability (CVE-2015-2582)
|
CVE-2015-2582
|
|
Medium
|
MySQL CVE-2015-2611 Vulnerability (CVE-2015-2611)
|
CVE-2015-2611
|
|
Medium
|
MySQL CVE-2015-2617 Vulnerability (CVE-2015-2617)
|
CVE-2015-2617
|
|
Medium
|
MySQL CVE-2015-2620 Vulnerability (CVE-2015-2620)
|
CVE-2015-2620
|
|
Medium
|
MySQL CVE-2015-2643 Vulnerability (CVE-2015-2643)
|
CVE-2015-2643
|
|
Medium
|
MySQL CVE-2015-2648 Vulnerability (CVE-2015-2648)
|
CVE-2015-2648
|
|
Medium
|
MySQL CVE-2015-4730 Vulnerability (CVE-2015-4730)
|
CVE-2015-4730
|
|
Medium
|
MySQL CVE-2015-4752 Vulnerability (CVE-2015-4752)
|
CVE-2015-4752
|
|
Medium
|
MySQL CVE-2015-4756 Vulnerability (CVE-2015-4756)
|
CVE-2015-4756
|
|
Medium
|
MySQL CVE-2015-4772 Vulnerability (CVE-2015-4772)
|
CVE-2015-4772
|
|
Medium
|
MySQL CVE-2015-4800 Vulnerability (CVE-2015-4800)
|
CVE-2015-4800
|
|
Medium
|
MySQL CVE-2015-4802 Vulnerability (CVE-2015-4802)
|
CVE-2015-4802
|
|
Medium
|
MySQL CVE-2015-4815 Vulnerability (CVE-2015-4815)
|
CVE-2015-4815
|
|
Medium
|
MySQL CVE-2015-4816 Vulnerability (CVE-2015-4816)
|
CVE-2015-4816
|
|
Medium
|
MySQL CVE-2015-4826 Vulnerability (CVE-2015-4826)
|
CVE-2015-4826
|
|
Medium
|
MySQL CVE-2015-4830 Vulnerability (CVE-2015-4830)
|
CVE-2015-4830
|
|
Medium
|
MySQL CVE-2015-4833 Vulnerability (CVE-2015-4833)
|
CVE-2015-4833
|
|
Medium
|
MySQL CVE-2015-4858 Vulnerability (CVE-2015-4858)
|
CVE-2015-4858
|
|
Medium
|
MySQL CVE-2015-4862 Vulnerability (CVE-2015-4862)
|
CVE-2015-4862
|
|
Medium
|
MySQL CVE-2015-4866 Vulnerability (CVE-2015-4866)
|
CVE-2015-4866
|
|
Medium
|
MySQL CVE-2015-4870 Vulnerability (CVE-2015-4870)
|
CVE-2015-4870
|
|
Medium
|
MySQL CVE-2015-4879 Vulnerability (CVE-2015-4879)
|
CVE-2015-4879
|
|
Medium
|
MySQL CVE-2015-4904 Vulnerability (CVE-2015-4904)
|
CVE-2015-4904
|
|
Medium
|
MySQL CVE-2015-4905 Vulnerability (CVE-2015-4905)
|
CVE-2015-4905
|
|
Medium
|
MySQL CVE-2016-0502 Vulnerability (CVE-2016-0502)
|
CVE-2016-0502
|
|
Medium
|
MySQL CVE-2016-0503 Vulnerability (CVE-2016-0503)
|
CVE-2016-0503
|
|
Medium
|
MySQL CVE-2016-0504 Vulnerability (CVE-2016-0504)
|
CVE-2016-0504
|
|
Medium
|
MySQL CVE-2016-0505 Vulnerability (CVE-2016-0505)
|
CVE-2016-0505
|
|
Medium
|
MySQL CVE-2016-0594 Vulnerability (CVE-2016-0594)
|
CVE-2016-0594
|
|
Medium
|
MySQL CVE-2016-0595 Vulnerability (CVE-2016-0595)
|
CVE-2016-0595
|
|
Medium
|
MySQL CVE-2016-0596 Vulnerability (CVE-2016-0596)
|
CVE-2016-0596
|
|
Medium
|
MySQL CVE-2016-0597 Vulnerability (CVE-2016-0597)
|
CVE-2016-0597
|
|
Medium
|
MySQL CVE-2016-0616 Vulnerability (CVE-2016-0616)
|
CVE-2016-0616
|
|
Medium
|
MySQL CVE-2016-0640 Vulnerability (CVE-2016-0640)
|
CVE-2016-0640
|
|
Medium
|
MySQL CVE-2016-0641 Vulnerability (CVE-2016-0641)
|
CVE-2016-0641
|
|
Medium
|
MySQL CVE-2016-0642 Vulnerability (CVE-2016-0642)
|
CVE-2016-0642
|
|
Medium
|
MySQL CVE-2016-0644 Vulnerability (CVE-2016-0644)
|
CVE-2016-0644
|
|
Medium
|
MySQL CVE-2016-0646 Vulnerability (CVE-2016-0646)
|
CVE-2016-0646
|
|
Medium
|
MySQL CVE-2016-0647 Vulnerability (CVE-2016-0647)
|
CVE-2016-0647
|
|
Medium
|
MySQL CVE-2016-0648 Vulnerability (CVE-2016-0648)
|
CVE-2016-0648
|
|
Medium
|
MySQL CVE-2016-0649 Vulnerability (CVE-2016-0649)
|
CVE-2016-0649
|
|
Medium
|
MySQL CVE-2016-0650 Vulnerability (CVE-2016-0650)
|
CVE-2016-0650
|
|
Medium
|
MySQL CVE-2016-0651 Vulnerability (CVE-2016-0651)
|
CVE-2016-0651
|
|
Medium
|
MySQL CVE-2016-0652 Vulnerability (CVE-2016-0652)
|
CVE-2016-0652
|
|
Medium
|
MySQL CVE-2016-0653 Vulnerability (CVE-2016-0653)
|
CVE-2016-0653
|
|
Medium
|
MySQL CVE-2016-0654 Vulnerability (CVE-2016-0654)
|
CVE-2016-0654
|
|
Medium
|
MySQL CVE-2016-0655 Vulnerability (CVE-2016-0655)
|
CVE-2016-0655
|
|
Medium
|
MySQL CVE-2016-0656 Vulnerability (CVE-2016-0656)
|
CVE-2016-0656
|
|
Medium
|
MySQL CVE-2016-0657 Vulnerability (CVE-2016-0657)
|
CVE-2016-0657
|
|
Medium
|
MySQL CVE-2016-0658 Vulnerability (CVE-2016-0658)
|
CVE-2016-0658
|
|
Medium
|
MySQL CVE-2016-0659 Vulnerability (CVE-2016-0659)
|
CVE-2016-0659
|
|
Medium
|
MySQL CVE-2016-0661 Vulnerability (CVE-2016-0661)
|
CVE-2016-0661
|
|
Medium
|
MySQL CVE-2016-0662 Vulnerability (CVE-2016-0662)
|
CVE-2016-0662
|
|
Medium
|
MySQL CVE-2016-0663 Vulnerability (CVE-2016-0663)
|
CVE-2016-0663
|
|
Medium
|
MySQL CVE-2016-0665 Vulnerability (CVE-2016-0665)
|
CVE-2016-0665
|
|
Medium
|
MySQL CVE-2016-0666 Vulnerability (CVE-2016-0666)
|
CVE-2016-0666
|
|
Medium
|
MySQL CVE-2016-0667 Vulnerability (CVE-2016-0667)
|
CVE-2016-0667
|
|
Medium
|
MySQL CVE-2016-0668 Vulnerability (CVE-2016-0668)
|
CVE-2016-0668
|
|
Medium
|
MySQL CVE-2016-3424 Vulnerability (CVE-2016-3424)
|
CVE-2016-3424
|
|
Medium
|
MySQL CVE-2016-3459 Vulnerability (CVE-2016-3459)
|
CVE-2016-3459
|
|
Medium
|
MySQL CVE-2016-3486 Vulnerability (CVE-2016-3486)
|
CVE-2016-3486
|
|
Medium
|
MySQL CVE-2016-3492 Vulnerability (CVE-2016-3492)
|
CVE-2016-3492
|
|
Medium
|
MySQL CVE-2016-3495 Vulnerability (CVE-2016-3495)
|
CVE-2016-3495
|
|
Medium
|
MySQL CVE-2016-3501 Vulnerability (CVE-2016-3501)
|
CVE-2016-3501
|
|
Medium
|
MySQL CVE-2016-3518 Vulnerability (CVE-2016-3518)
|
CVE-2016-3518
|
|
Medium
|
MySQL CVE-2016-3521 Vulnerability (CVE-2016-3521)
|
CVE-2016-3521
|
|
Medium
|
MySQL CVE-2016-3588 Vulnerability (CVE-2016-3588)
|
CVE-2016-3588
|
|
Medium
|
MySQL CVE-2016-3614 Vulnerability (CVE-2016-3614)
|
CVE-2016-3614
|
|
Medium
|
MySQL CVE-2016-3615 Vulnerability (CVE-2016-3615)
|
CVE-2016-3615
|
|
Medium
|
MySQL CVE-2016-5436 Vulnerability (CVE-2016-5436)
|
CVE-2016-5436
|
|
Medium
|
MySQL CVE-2016-5437 Vulnerability (CVE-2016-5437)
|
CVE-2016-5437
|
|
Medium
|
MySQL CVE-2016-5439 Vulnerability (CVE-2016-5439)
|
CVE-2016-5439
|
|
Medium
|
MySQL CVE-2016-5440 Vulnerability (CVE-2016-5440)
|
CVE-2016-5440
|
|
Medium
|
MySQL CVE-2016-5441 Vulnerability (CVE-2016-5441)
|
CVE-2016-5441
|
|
Medium
|
MySQL CVE-2016-5442 Vulnerability (CVE-2016-5442)
|
CVE-2016-5442
|
|
Medium
|
MySQL CVE-2016-5443 Vulnerability (CVE-2016-5443)
|
CVE-2016-5443
|
|
Medium
|
MySQL CVE-2016-5507 Vulnerability (CVE-2016-5507)
|
CVE-2016-5507
|
|
Medium
|
MySQL CVE-2016-5584 Vulnerability (CVE-2016-5584)
|
CVE-2016-5584
|
|
Medium
|
MySQL CVE-2016-5609 Vulnerability (CVE-2016-5609)
|
CVE-2016-5609
|
|
Medium
|
MySQL CVE-2016-5612 Vulnerability (CVE-2016-5612)
|
CVE-2016-5612
|
|
Medium
|
MySQL CVE-2016-5624 Vulnerability (CVE-2016-5624)
|
CVE-2016-5624
|
|
Medium
|
MySQL CVE-2016-5626 Vulnerability (CVE-2016-5626)
|
CVE-2016-5626
|
|
Medium
|
MySQL CVE-2016-5627 Vulnerability (CVE-2016-5627)
|
CVE-2016-5627
|
|
Medium
|
MySQL CVE-2016-5628 Vulnerability (CVE-2016-5628)
|
CVE-2016-5628
|
|
Medium
|
MySQL CVE-2016-5629 Vulnerability (CVE-2016-5629)
|
CVE-2016-5629
|
|
Medium
|
MySQL CVE-2016-5630 Vulnerability (CVE-2016-5630)
|
CVE-2016-5630
|
|
Medium
|
MySQL CVE-2016-5631 Vulnerability (CVE-2016-5631)
|
CVE-2016-5631
|
|
Medium
|
MySQL CVE-2016-5632 Vulnerability (CVE-2016-5632)
|
CVE-2016-5632
|
|
Medium
|
MySQL CVE-2016-5633 Vulnerability (CVE-2016-5633)
|
CVE-2016-5633
|
|
Medium
|
MySQL CVE-2016-5634 Vulnerability (CVE-2016-5634)
|
CVE-2016-5634
|
|
Medium
|
MySQL CVE-2016-5635 Vulnerability (CVE-2016-5635)
|
CVE-2016-5635
|
|
Medium
|
MySQL CVE-2016-7440 Vulnerability (CVE-2016-7440)
|
CVE-2016-7440
|
|
Medium
|
MySQL CVE-2016-8283 Vulnerability (CVE-2016-8283)
|
CVE-2016-8283
|
|
Medium
|
MySQL CVE-2016-8287 Vulnerability (CVE-2016-8287)
|
CVE-2016-8287
|
|
Medium
|
MySQL CVE-2016-8290 Vulnerability (CVE-2016-8290)
|
CVE-2016-8290
|
|
Medium
|
MySQL CVE-2016-8318 Vulnerability (CVE-2016-8318)
|
CVE-2016-8318
|
|
Medium
|
MySQL CVE-2016-8327 Vulnerability (CVE-2016-8327)
|
CVE-2016-8327
|
|
Medium
|
MySQL CVE-2017-3238 Vulnerability (CVE-2017-3238)
|
CVE-2017-3238
|
|
Medium
|
MySQL CVE-2017-3243 Vulnerability (CVE-2017-3243)
|
CVE-2017-3243
|
|
Medium
|
MySQL CVE-2017-3244 Vulnerability (CVE-2017-3244)
|
CVE-2017-3244
|
|
Medium
|
MySQL CVE-2017-3251 Vulnerability (CVE-2017-3251)
|
CVE-2017-3251
|
|
Medium
|
MySQL CVE-2017-3265 Vulnerability (CVE-2017-3265)
|
CVE-2017-3265
|
|
Medium
|
MySQL CVE-2017-3291 Vulnerability (CVE-2017-3291)
|
CVE-2017-3291
|
|
Medium
|
MySQL CVE-2017-3312 Vulnerability (CVE-2017-3312)
|
CVE-2017-3312
|
|
Medium
|
MySQL CVE-2017-3317 Vulnerability (CVE-2017-3317)
|
CVE-2017-3317
|
|
Medium
|
MySQL CVE-2017-3318 Vulnerability (CVE-2017-3318)
|
CVE-2017-3318
|
|
Medium
|
MySQL CVE-2017-3331 Vulnerability (CVE-2017-3331)
|
CVE-2017-3331
|
|
Medium
|
MySQL CVE-2017-3452 Vulnerability (CVE-2017-3452)
|
CVE-2017-3452
|
|
Medium
|
MySQL CVE-2017-3453 Vulnerability (CVE-2017-3453)
|
CVE-2017-3453
|
|
Medium
|
MySQL CVE-2017-3454 Vulnerability (CVE-2017-3454)
|
CVE-2017-3454
|
|
Medium
|
MySQL CVE-2017-3455 Vulnerability (CVE-2017-3455)
|
CVE-2017-3455
|
|
Medium
|
MySQL CVE-2017-3456 Vulnerability (CVE-2017-3456)
|
CVE-2017-3456
|
|
Medium
|
MySQL CVE-2017-3457 Vulnerability (CVE-2017-3457)
|
CVE-2017-3457
|
|
Medium
|
MySQL CVE-2017-3458 Vulnerability (CVE-2017-3458)
|
CVE-2017-3458
|
|
Medium
|
MySQL CVE-2017-3459 Vulnerability (CVE-2017-3459)
|
CVE-2017-3459
|
|
Medium
|
MySQL CVE-2017-3460 Vulnerability (CVE-2017-3460)
|
CVE-2017-3460
|
|
Medium
|
MySQL CVE-2017-3461 Vulnerability (CVE-2017-3461)
|
CVE-2017-3461
|
|
Medium
|
MySQL CVE-2017-3462 Vulnerability (CVE-2017-3462)
|
CVE-2017-3462
|
|
Medium
|
MySQL CVE-2017-3463 Vulnerability (CVE-2017-3463)
|
CVE-2017-3463
|
|
Medium
|
MySQL CVE-2017-3464 Vulnerability (CVE-2017-3464)
|
CVE-2017-3464
|
|
Medium
|
MySQL CVE-2017-3465 Vulnerability (CVE-2017-3465)
|
CVE-2017-3465
|
|
Medium
|
MySQL CVE-2017-3529 Vulnerability (CVE-2017-3529)
|
CVE-2017-3529
|
|
Medium
|
MySQL CVE-2017-3600 Vulnerability (CVE-2017-3600)
|
CVE-2017-3600
|
|
Medium
|
MySQL CVE-2017-3633 Vulnerability (CVE-2017-3633)
|
CVE-2017-3633
|
|
Medium
|
MySQL CVE-2017-3634 Vulnerability (CVE-2017-3634)
|
CVE-2017-3634
|
|
Medium
|
MySQL CVE-2017-3635 Vulnerability (CVE-2017-3635)
|
CVE-2017-3635
|
|
Medium
|
MySQL CVE-2017-3636 Vulnerability (CVE-2017-3636)
|
CVE-2017-3636
|
|
Medium
|
MySQL CVE-2017-3637 Vulnerability (CVE-2017-3637)
|
CVE-2017-3637
|
|
Medium
|
MySQL CVE-2017-3638 Vulnerability (CVE-2017-3638)
|
CVE-2017-3638
|
|
Medium
|
MySQL CVE-2017-3639 Vulnerability (CVE-2017-3639)
|
CVE-2017-3639
|
|
Medium
|
MySQL CVE-2017-3640 Vulnerability (CVE-2017-3640)
|
CVE-2017-3640
|
|
Medium
|
MySQL CVE-2017-3641 Vulnerability (CVE-2017-3641)
|
CVE-2017-3641
|
|
Medium
|
MySQL CVE-2017-3642 Vulnerability (CVE-2017-3642)
|
CVE-2017-3642
|
|
Medium
|
MySQL CVE-2017-3643 Vulnerability (CVE-2017-3643)
|
CVE-2017-3643
|
|
Medium
|
MySQL CVE-2017-3644 Vulnerability (CVE-2017-3644)
|
CVE-2017-3644
|
|
Medium
|
MySQL CVE-2017-3645 Vulnerability (CVE-2017-3645)
|
CVE-2017-3645
|
|
Medium
|
MySQL CVE-2017-3646 Vulnerability (CVE-2017-3646)
|
CVE-2017-3646
|
|
Medium
|
MySQL CVE-2017-3647 Vulnerability (CVE-2017-3647)
|
CVE-2017-3647
|
|
Medium
|
MySQL CVE-2017-3648 Vulnerability (CVE-2017-3648)
|
CVE-2017-3648
|
|
Medium
|
MySQL CVE-2017-3649 Vulnerability (CVE-2017-3649)
|
CVE-2017-3649
|
|
Medium
|
MySQL CVE-2017-3651 Vulnerability (CVE-2017-3651)
|
CVE-2017-3651
|
|
Medium
|
MySQL CVE-2017-3652 Vulnerability (CVE-2017-3652)
|
CVE-2017-3652
|
|
Medium
|
MySQL CVE-2017-10165 Vulnerability (CVE-2017-10165)
|
CVE-2017-10165
|
|
Medium
|
MySQL CVE-2017-10167 Vulnerability (CVE-2017-10167)
|
CVE-2017-10167
|
|
Medium
|
MySQL CVE-2017-10227 Vulnerability (CVE-2017-10227)
|
CVE-2017-10227
|
|
Medium
|
MySQL CVE-2017-10276 Vulnerability (CVE-2017-10276)
|
CVE-2017-10276
|
|
Medium
|
MySQL CVE-2017-10279 Vulnerability (CVE-2017-10279)
|
CVE-2017-10279
|
|
Medium
|
MySQL CVE-2017-10283 Vulnerability (CVE-2017-10283)
|
CVE-2017-10283
|
|
Medium
|
MySQL CVE-2017-10284 Vulnerability (CVE-2017-10284)
|
CVE-2017-10284
|
|
Medium
|
MySQL CVE-2017-10286 Vulnerability (CVE-2017-10286)
|
CVE-2017-10286
|
|
Medium
|
MySQL CVE-2017-10294 Vulnerability (CVE-2017-10294)
|
CVE-2017-10294
|
|
Medium
|
MySQL CVE-2017-10296 Vulnerability (CVE-2017-10296)
|
CVE-2017-10296
|
|
Medium
|
MySQL CVE-2017-10311 Vulnerability (CVE-2017-10311)
|
CVE-2017-10311
|
|
Medium
|
MySQL CVE-2017-10313 Vulnerability (CVE-2017-10313)
|
CVE-2017-10313
|
|
Medium
|
MySQL CVE-2017-10314 Vulnerability (CVE-2017-10314)
|
CVE-2017-10314
|
|
Medium
|
MySQL CVE-2017-10320 Vulnerability (CVE-2017-10320)
|
CVE-2017-10320
|
|
Medium
|
MySQL CVE-2017-10378 Vulnerability (CVE-2017-10378)
|
CVE-2017-10378
|
|
Medium
|
MySQL CVE-2017-10384 Vulnerability (CVE-2017-10384)
|
CVE-2017-10384
|
|
Medium
|
MySQL CVE-2018-2565 Vulnerability (CVE-2018-2565)
|
CVE-2018-2565
|
|
Medium
|
MySQL CVE-2018-2573 Vulnerability (CVE-2018-2573)
|
CVE-2018-2573
|
|
Medium
|
MySQL CVE-2018-2576 Vulnerability (CVE-2018-2576)
|
CVE-2018-2576
|
|
Medium
|
MySQL CVE-2018-2583 Vulnerability (CVE-2018-2583)
|
CVE-2018-2583
|
|
Medium
|
MySQL CVE-2018-2586 Vulnerability (CVE-2018-2586)
|
CVE-2018-2586
|
|
Medium
|
MySQL CVE-2018-2590 Vulnerability (CVE-2018-2590)
|
CVE-2018-2590
|
|
Medium
|
MySQL CVE-2018-2591 Vulnerability (CVE-2018-2591)
|
CVE-2018-2591
|
|
Medium
|
MySQL CVE-2018-2600 Vulnerability (CVE-2018-2600)
|
CVE-2018-2600
|
|
Medium
|
MySQL CVE-2018-2612 Vulnerability (CVE-2018-2612)
|
CVE-2018-2612
|
|
Medium
|
MySQL CVE-2018-2622 Vulnerability (CVE-2018-2622)
|
CVE-2018-2622
|
|
Medium
|
MySQL CVE-2018-2640 Vulnerability (CVE-2018-2640)
|
CVE-2018-2640
|
|
Medium
|
MySQL CVE-2018-2645 Vulnerability (CVE-2018-2645)
|
CVE-2018-2645
|
|
Medium
|
MySQL CVE-2018-2646 Vulnerability (CVE-2018-2646)
|
CVE-2018-2646
|
|
Medium
|
MySQL CVE-2018-2647 Vulnerability (CVE-2018-2647)
|
CVE-2018-2647
|
|
Medium
|
MySQL CVE-2018-2665 Vulnerability (CVE-2018-2665)
|
CVE-2018-2665
|
|
Medium
|
MySQL CVE-2018-2667 Vulnerability (CVE-2018-2667)
|
CVE-2018-2667
|
|
Medium
|
MySQL CVE-2018-2668 Vulnerability (CVE-2018-2668)
|
CVE-2018-2668
|
|
Medium
|
MySQL CVE-2018-2703 Vulnerability (CVE-2018-2703)
|
CVE-2018-2703
|
|
Medium
|
MySQL CVE-2018-2758 Vulnerability (CVE-2018-2758)
|
CVE-2018-2758
|
|
Medium
|
MySQL CVE-2018-2759 Vulnerability (CVE-2018-2759)
|
CVE-2018-2759
|
|
Medium
|
MySQL CVE-2018-2761 Vulnerability (CVE-2018-2761)
|
CVE-2018-2761
|
|
Medium
|
MySQL CVE-2018-2762 Vulnerability (CVE-2018-2762)
|
CVE-2018-2762
|
|
Medium
|
MySQL CVE-2018-2766 Vulnerability (CVE-2018-2766)
|
CVE-2018-2766
|
|
Medium
|
MySQL CVE-2018-2769 Vulnerability (CVE-2018-2769)
|
CVE-2018-2769
|
|
Medium
|
MySQL CVE-2018-2771 Vulnerability (CVE-2018-2771)
|
CVE-2018-2771
|
|
Medium
|
MySQL CVE-2018-2773 Vulnerability (CVE-2018-2773)
|
CVE-2018-2773
|
|
Medium
|
MySQL CVE-2018-2775 Vulnerability (CVE-2018-2775)
|
CVE-2018-2775
|
|
Medium
|
MySQL CVE-2018-2776 Vulnerability (CVE-2018-2776)
|
CVE-2018-2776
|
|
Medium
|
MySQL CVE-2018-2777 Vulnerability (CVE-2018-2777)
|
CVE-2018-2777
|
|
Medium
|
MySQL CVE-2018-2778 Vulnerability (CVE-2018-2778)
|
CVE-2018-2778
|
|
Medium
|
MySQL CVE-2018-2779 Vulnerability (CVE-2018-2779)
|
CVE-2018-2779
|
|
Medium
|
MySQL CVE-2018-2780 Vulnerability (CVE-2018-2780)
|
CVE-2018-2780
|
|
Medium
|
MySQL CVE-2018-2781 Vulnerability (CVE-2018-2781)
|
CVE-2018-2781
|
|
Medium
|
MySQL CVE-2018-2782 Vulnerability (CVE-2018-2782)
|
CVE-2018-2782
|
|
Medium
|
MySQL CVE-2018-2784 Vulnerability (CVE-2018-2784)
|
CVE-2018-2784
|
|
Medium
|
MySQL CVE-2018-2786 Vulnerability (CVE-2018-2786)
|
CVE-2018-2786
|
|
Medium
|
MySQL CVE-2018-2787 Vulnerability (CVE-2018-2787)
|
CVE-2018-2787
|
|
Medium
|
MySQL CVE-2018-2805 Vulnerability (CVE-2018-2805)
|
CVE-2018-2805
|
|
Medium
|
MySQL CVE-2018-2810 Vulnerability (CVE-2018-2810)
|
CVE-2018-2810
|
|
Medium
|
MySQL CVE-2018-2812 Vulnerability (CVE-2018-2812)
|
CVE-2018-2812
|
|
Medium
|
MySQL CVE-2018-2813 Vulnerability (CVE-2018-2813)
|
CVE-2018-2813
|
|
Medium
|
MySQL CVE-2018-2816 Vulnerability (CVE-2018-2816)
|
CVE-2018-2816
|
|
Medium
|
MySQL CVE-2018-2817 Vulnerability (CVE-2018-2817)
|
CVE-2018-2817
|
|
Medium
|
MySQL CVE-2018-2818 Vulnerability (CVE-2018-2818)
|
CVE-2018-2818
|
|
Medium
|
MySQL CVE-2018-2819 Vulnerability (CVE-2018-2819)
|
CVE-2018-2819
|
|
Medium
|
MySQL CVE-2018-2839 Vulnerability (CVE-2018-2839)
|
CVE-2018-2839
|
|
Medium
|
MySQL CVE-2018-2846 Vulnerability (CVE-2018-2846)
|
CVE-2018-2846
|
|
Medium
|
MySQL CVE-2018-3054 Vulnerability (CVE-2018-3054)
|
CVE-2018-3054
|
|
Medium
|
MySQL CVE-2018-3056 Vulnerability (CVE-2018-3056)
|
CVE-2018-3056
|
|
Medium
|
MySQL CVE-2018-3058 Vulnerability (CVE-2018-3058)
|
CVE-2018-3058
|
|
Medium
|
MySQL CVE-2018-3060 Vulnerability (CVE-2018-3060)
|
CVE-2018-3060
|
|
Medium
|
MySQL CVE-2018-3061 Vulnerability (CVE-2018-3061)
|
CVE-2018-3061
|
|
Medium
|
MySQL CVE-2018-3062 Vulnerability (CVE-2018-3062)
|
CVE-2018-3062
|
|
Medium
|
MySQL CVE-2018-3063 Vulnerability (CVE-2018-3063)
|
CVE-2018-3063
|
|
Medium
|
MySQL CVE-2018-3065 Vulnerability (CVE-2018-3065)
|
CVE-2018-3065
|
|
Medium
|
MySQL CVE-2018-3067 Vulnerability (CVE-2018-3067)
|
CVE-2018-3067
|
|
Medium
|
MySQL CVE-2018-3070 Vulnerability (CVE-2018-3070)
|
CVE-2018-3070
|
|
Medium
|
MySQL CVE-2018-3071 Vulnerability (CVE-2018-3071)
|
CVE-2018-3071
|
|
Medium
|
MySQL CVE-2018-3073 Vulnerability (CVE-2018-3073)
|
CVE-2018-3073
|
|
Medium
|
MySQL CVE-2018-3074 Vulnerability (CVE-2018-3074)
|
CVE-2018-3074
|
|
Medium
|
MySQL CVE-2018-3075 Vulnerability (CVE-2018-3075)
|
CVE-2018-3075
|
|
Medium
|
MySQL CVE-2018-3077 Vulnerability (CVE-2018-3077)
|
CVE-2018-3077
|
|
Medium
|
MySQL CVE-2018-3078 Vulnerability (CVE-2018-3078)
|
CVE-2018-3078
|
|
Medium
|
MySQL CVE-2018-3079 Vulnerability (CVE-2018-3079)
|
CVE-2018-3079
|
|
Medium
|
MySQL CVE-2018-3080 Vulnerability (CVE-2018-3080)
|
CVE-2018-3080
|
|
Medium
|
MySQL CVE-2018-3081 Vulnerability (CVE-2018-3081)
|
CVE-2018-3081
|
|
Medium
|
MySQL CVE-2018-3123 Vulnerability (CVE-2018-3123)
|
CVE-2018-3123
|
|
Medium
|
MySQL CVE-2018-3133 Vulnerability (CVE-2018-3133)
|
CVE-2018-3133
|
|
Medium
|
MySQL CVE-2018-3137 Vulnerability (CVE-2018-3137)
|
CVE-2018-3137
|
|
Medium
|
MySQL CVE-2018-3143 Vulnerability (CVE-2018-3143)
|
CVE-2018-3143
|
|
Medium
|
MySQL CVE-2018-3144 Vulnerability (CVE-2018-3144)
|
CVE-2018-3144
|
|
Medium
|
MySQL CVE-2018-3145 Vulnerability (CVE-2018-3145)
|
CVE-2018-3145
|
|
Medium
|
MySQL CVE-2018-3156 Vulnerability (CVE-2018-3156)
|
CVE-2018-3156
|
|
Medium
|
MySQL CVE-2018-3161 Vulnerability (CVE-2018-3161)
|
CVE-2018-3161
|
|
Medium
|
MySQL CVE-2018-3162 Vulnerability (CVE-2018-3162)
|
CVE-2018-3162
|
|
Medium
|
MySQL CVE-2018-3170 Vulnerability (CVE-2018-3170)
|
CVE-2018-3170
|
|
Medium
|
MySQL CVE-2018-3171 Vulnerability (CVE-2018-3171)
|
CVE-2018-3171
|
|
Medium
|
MySQL CVE-2018-3173 Vulnerability (CVE-2018-3173)
|
CVE-2018-3173
|
|
Medium
|
MySQL CVE-2018-3174 Vulnerability (CVE-2018-3174)
|
CVE-2018-3174
|
|
Medium
|
MySQL CVE-2018-3182 Vulnerability (CVE-2018-3182)
|
CVE-2018-3182
|
|
Medium
|
MySQL CVE-2018-3185 Vulnerability (CVE-2018-3185)
|
CVE-2018-3185
|
|
Medium
|
MySQL CVE-2018-3186 Vulnerability (CVE-2018-3186)
|
CVE-2018-3186
|
|
Medium
|
MySQL CVE-2018-3187 Vulnerability (CVE-2018-3187)
|
CVE-2018-3187
|
|
Medium
|
MySQL CVE-2018-3195 Vulnerability (CVE-2018-3195)
|
CVE-2018-3195
|
|
Medium
|
MySQL CVE-2018-3200 Vulnerability (CVE-2018-3200)
|
CVE-2018-3200
|
|
Medium
|
MySQL CVE-2018-3203 Vulnerability (CVE-2018-3203)
|
CVE-2018-3203
|
|
Medium
|
MySQL CVE-2018-3212 Vulnerability (CVE-2018-3212)
|
CVE-2018-3212
|
|
Medium
|
MySQL CVE-2018-3247 Vulnerability (CVE-2018-3247)
|
CVE-2018-3247
|
|
Medium
|
MySQL CVE-2018-3251 Vulnerability (CVE-2018-3251)
|
CVE-2018-3251
|
|
Medium
|
MySQL CVE-2018-3276 Vulnerability (CVE-2018-3276)
|
CVE-2018-3276
|
|
Medium
|
MySQL CVE-2018-3277 Vulnerability (CVE-2018-3277)
|
CVE-2018-3277
|
|
Medium
|
MySQL CVE-2018-3278 Vulnerability (CVE-2018-3278)
|
CVE-2018-3278
|
|
Medium
|
MySQL CVE-2018-3279 Vulnerability (CVE-2018-3279)
|
CVE-2018-3279
|
|
Medium
|
MySQL CVE-2018-3280 Vulnerability (CVE-2018-3280)
|
CVE-2018-3280
|
|
Medium
|
MySQL CVE-2018-3282 Vulnerability (CVE-2018-3282)
|
CVE-2018-3282
|
|
Medium
|
MySQL CVE-2018-3283 Vulnerability (CVE-2018-3283)
|
CVE-2018-3283
|
|
Medium
|
MySQL CVE-2018-3284 Vulnerability (CVE-2018-3284)
|
CVE-2018-3284
|
|
Medium
|
MySQL CVE-2018-3285 Vulnerability (CVE-2018-3285)
|
CVE-2018-3285
|
|
Medium
|
MySQL CVE-2018-3286 Vulnerability (CVE-2018-3286)
|
CVE-2018-3286
|
|
Medium
|
MySQL CVE-2019-2420 Vulnerability (CVE-2019-2420)
|
CVE-2019-2420
|
|
Medium
|
MySQL CVE-2019-2434 Vulnerability (CVE-2019-2434)
|
CVE-2019-2434
|
|
Medium
|
MySQL CVE-2019-2436 Vulnerability (CVE-2019-2436)
|
CVE-2019-2436
|
|
Medium
|
MySQL CVE-2019-2455 Vulnerability (CVE-2019-2455)
|
CVE-2019-2455
|
|
Medium
|
MySQL CVE-2019-2481 Vulnerability (CVE-2019-2481)
|
CVE-2019-2481
|
|
Medium
|
MySQL CVE-2019-2482 Vulnerability (CVE-2019-2482)
|
CVE-2019-2482
|
|
Medium
|
MySQL CVE-2019-2486 Vulnerability (CVE-2019-2486)
|
CVE-2019-2486
|
|
Medium
|
MySQL CVE-2019-2494 Vulnerability (CVE-2019-2494)
|
CVE-2019-2494
|
|
Medium
|
MySQL CVE-2019-2495 Vulnerability (CVE-2019-2495)
|
CVE-2019-2495
|
|
Medium
|
MySQL CVE-2019-2502 Vulnerability (CVE-2019-2502)
|
CVE-2019-2502
|
|
Medium
|
MySQL CVE-2019-2503 Vulnerability (CVE-2019-2503)
|
CVE-2019-2503
|
|
Medium
|
MySQL CVE-2019-2507 Vulnerability (CVE-2019-2507)
|
CVE-2019-2507
|
|
Medium
|
MySQL CVE-2019-2510 Vulnerability (CVE-2019-2510)
|
CVE-2019-2510
|
|
Medium
|
MySQL CVE-2019-2528 Vulnerability (CVE-2019-2528)
|
CVE-2019-2528
|
|
Medium
|
MySQL CVE-2019-2529 Vulnerability (CVE-2019-2529)
|
CVE-2019-2529
|
|
Medium
|
MySQL CVE-2019-2530 Vulnerability (CVE-2019-2530)
|
CVE-2019-2530
|
|
Medium
|
MySQL CVE-2019-2531 Vulnerability (CVE-2019-2531)
|
CVE-2019-2531
|
|
Medium
|
MySQL CVE-2019-2532 Vulnerability (CVE-2019-2532)
|
CVE-2019-2532
|
|
Medium
|
MySQL CVE-2019-2533 Vulnerability (CVE-2019-2533)
|
CVE-2019-2533
|
|
Medium
|
MySQL CVE-2019-2535 Vulnerability (CVE-2019-2535)
|
CVE-2019-2535
|
|
Medium
|
MySQL CVE-2019-2536 Vulnerability (CVE-2019-2536)
|
CVE-2019-2536
|
|
Medium
|
MySQL CVE-2019-2537 Vulnerability (CVE-2019-2537)
|
CVE-2019-2537
|
|
Medium
|
MySQL CVE-2019-2539 Vulnerability (CVE-2019-2539)
|
CVE-2019-2539
|
|
Medium
|
MySQL CVE-2019-2566 Vulnerability (CVE-2019-2566)
|
CVE-2019-2566
|
|
Medium
|
MySQL CVE-2019-2580 Vulnerability (CVE-2019-2580)
|
CVE-2019-2580
|
|
Medium
|
MySQL CVE-2019-2581 Vulnerability (CVE-2019-2581)
|
CVE-2019-2581
|
|
Medium
|
MySQL CVE-2019-2584 Vulnerability (CVE-2019-2584)
|
CVE-2019-2584
|
|
Medium
|
MySQL CVE-2019-2585 Vulnerability (CVE-2019-2585)
|
CVE-2019-2585
|
|
Medium
|
MySQL CVE-2019-2587 Vulnerability (CVE-2019-2587)
|
CVE-2019-2587
|
|
Medium
|
MySQL CVE-2019-2589 Vulnerability (CVE-2019-2589)
|
CVE-2019-2589
|
|
Medium
|
MySQL CVE-2019-2592 Vulnerability (CVE-2019-2592)
|
CVE-2019-2592
|
|
Medium
|
MySQL CVE-2019-2593 Vulnerability (CVE-2019-2593)
|
CVE-2019-2593
|
|
Medium
|
MySQL CVE-2019-2596 Vulnerability (CVE-2019-2596)
|
CVE-2019-2596
|
|
Medium
|
MySQL CVE-2019-2606 Vulnerability (CVE-2019-2606)
|
CVE-2019-2606
|
|
Medium
|
MySQL CVE-2019-2607 Vulnerability (CVE-2019-2607)
|
CVE-2019-2607
|
|
Medium
|
MySQL CVE-2019-2614 Vulnerability (CVE-2019-2614)
|
CVE-2019-2614
|
|
Medium
|
MySQL CVE-2019-2617 Vulnerability (CVE-2019-2617)
|
CVE-2019-2617
|
|
Medium
|
MySQL CVE-2019-2620 Vulnerability (CVE-2019-2620)
|
CVE-2019-2620
|
|
Medium
|
MySQL CVE-2019-2623 Vulnerability (CVE-2019-2623)
|
CVE-2019-2623
|
|
Medium
|
MySQL CVE-2019-2624 Vulnerability (CVE-2019-2624)
|
CVE-2019-2624
|
|
Medium
|
MySQL CVE-2019-2625 Vulnerability (CVE-2019-2625)
|
CVE-2019-2625
|
|
Medium
|
MySQL CVE-2019-2626 Vulnerability (CVE-2019-2626)
|
CVE-2019-2626
|
|
Medium
|
MySQL CVE-2019-2627 Vulnerability (CVE-2019-2627)
|
CVE-2019-2627
|
|
Medium
|
MySQL CVE-2019-2628 Vulnerability (CVE-2019-2628)
|
CVE-2019-2628
|
|
Medium
|
MySQL CVE-2019-2630 Vulnerability (CVE-2019-2630)
|
CVE-2019-2630
|
|
Medium
|
MySQL CVE-2019-2631 Vulnerability (CVE-2019-2631)
|
CVE-2019-2631
|
|
Medium
|
MySQL CVE-2019-2634 Vulnerability (CVE-2019-2634)
|
CVE-2019-2634
|
|
Medium
|
MySQL CVE-2019-2635 Vulnerability (CVE-2019-2635)
|
CVE-2019-2635
|
|
Medium
|
MySQL CVE-2019-2636 Vulnerability (CVE-2019-2636)
|
CVE-2019-2636
|
|
Medium
|
MySQL CVE-2019-2644 Vulnerability (CVE-2019-2644)
|
CVE-2019-2644
|
|
Medium
|
MySQL CVE-2019-2681 Vulnerability (CVE-2019-2681)
|
CVE-2019-2681
|
|
Medium
|
MySQL CVE-2019-2683 Vulnerability (CVE-2019-2683)
|
CVE-2019-2683
|
|
Medium
|
MySQL CVE-2019-2685 Vulnerability (CVE-2019-2685)
|
CVE-2019-2685
|
|
Medium
|
MySQL CVE-2019-2686 Vulnerability (CVE-2019-2686)
|
CVE-2019-2686
|
|
Medium
|
MySQL CVE-2019-2687 Vulnerability (CVE-2019-2687)
|
CVE-2019-2687
|
|
Medium
|
MySQL CVE-2019-2688 Vulnerability (CVE-2019-2688)
|
CVE-2019-2688
|
|
Medium
|
MySQL CVE-2019-2689 Vulnerability (CVE-2019-2689)
|
CVE-2019-2689
|
|
Medium
|
MySQL CVE-2019-2691 Vulnerability (CVE-2019-2691)
|
CVE-2019-2691
|
|
Medium
|
MySQL CVE-2019-2693 Vulnerability (CVE-2019-2693)
|
CVE-2019-2693
|
|
Medium
|
MySQL CVE-2019-2694 Vulnerability (CVE-2019-2694)
|
CVE-2019-2694
|
|
Medium
|
MySQL CVE-2019-2695 Vulnerability (CVE-2019-2695)
|
CVE-2019-2695
|
|
Medium
|
MySQL CVE-2019-2731 Vulnerability (CVE-2019-2731)
|
CVE-2019-2731
|
|
Medium
|
MySQL CVE-2019-2737 Vulnerability (CVE-2019-2737)
|
CVE-2019-2737
|
|
Medium
|
MySQL CVE-2019-2739 Vulnerability (CVE-2019-2739)
|
CVE-2019-2739
|
|
Medium
|
MySQL CVE-2019-2740 Vulnerability (CVE-2019-2740)
|
CVE-2019-2740
|
|
Medium
|
MySQL CVE-2019-2741 Vulnerability (CVE-2019-2741)
|
CVE-2019-2741
|
|
Medium
|
MySQL CVE-2019-2743 Vulnerability (CVE-2019-2743)
|
CVE-2019-2743
|
|
Medium
|
MySQL CVE-2019-2746 Vulnerability (CVE-2019-2746)
|
CVE-2019-2746
|
|
Medium
|
MySQL CVE-2019-2747 Vulnerability (CVE-2019-2747)
|
CVE-2019-2747
|
|
Medium
|
MySQL CVE-2019-2752 Vulnerability (CVE-2019-2752)
|
CVE-2019-2752
|
|
Medium
|
MySQL CVE-2019-2755 Vulnerability (CVE-2019-2755)
|
CVE-2019-2755
|
|
Medium
|
MySQL CVE-2019-2757 Vulnerability (CVE-2019-2757)
|
CVE-2019-2757
|
|
Medium
|
MySQL CVE-2019-2758 Vulnerability (CVE-2019-2758)
|
CVE-2019-2758
|
|
Medium
|
MySQL CVE-2019-2774 Vulnerability (CVE-2019-2774)
|
CVE-2019-2774
|
|
Medium
|
MySQL CVE-2019-2778 Vulnerability (CVE-2019-2778)
|
CVE-2019-2778
|
|
Medium
|
MySQL CVE-2019-2780 Vulnerability (CVE-2019-2780)
|
CVE-2019-2780
|
|
Medium
|
MySQL CVE-2019-2784 Vulnerability (CVE-2019-2784)
|
CVE-2019-2784
|
|
Medium
|
MySQL CVE-2019-2785 Vulnerability (CVE-2019-2785)
|
CVE-2019-2785
|
|
Medium
|
MySQL CVE-2019-2795 Vulnerability (CVE-2019-2795)
|
CVE-2019-2795
|
|
Medium
|
MySQL CVE-2019-2796 Vulnerability (CVE-2019-2796)
|
CVE-2019-2796
|
|
Medium
|
MySQL CVE-2019-2797 Vulnerability (CVE-2019-2797)
|
CVE-2019-2797
|
|
Medium
|
MySQL CVE-2019-2798 Vulnerability (CVE-2019-2798)
|
CVE-2019-2798
|
|
Medium
|
MySQL CVE-2019-2801 Vulnerability (CVE-2019-2801)
|
CVE-2019-2801
|
|
Medium
|
MySQL CVE-2019-2802 Vulnerability (CVE-2019-2802)
|
CVE-2019-2802
|
|
Medium
|
MySQL CVE-2019-2803 Vulnerability (CVE-2019-2803)
|
CVE-2019-2803
|
|
Medium
|
MySQL CVE-2019-2805 Vulnerability (CVE-2019-2805)
|
CVE-2019-2805
|
|
Medium
|
MySQL CVE-2019-2808 Vulnerability (CVE-2019-2808)
|
CVE-2019-2808
|
|
Medium
|
MySQL CVE-2019-2810 Vulnerability (CVE-2019-2810)
|
CVE-2019-2810
|
|
Medium
|
MySQL CVE-2019-2811 Vulnerability (CVE-2019-2811)
|
CVE-2019-2811
|
|
Medium
|
MySQL CVE-2019-2812 Vulnerability (CVE-2019-2812)
|
CVE-2019-2812
|
|
Medium
|
MySQL CVE-2019-2815 Vulnerability (CVE-2019-2815)
|
CVE-2019-2815
|
|
Medium
|
MySQL CVE-2019-2819 Vulnerability (CVE-2019-2819)
|
CVE-2019-2819
|
|
Medium
|
MySQL CVE-2019-2826 Vulnerability (CVE-2019-2826)
|
CVE-2019-2826
|
|
Medium
|
MySQL CVE-2019-2830 Vulnerability (CVE-2019-2830)
|
CVE-2019-2830
|
|
Medium
|
MySQL CVE-2019-2834 Vulnerability (CVE-2019-2834)
|
CVE-2019-2834
|
|
Medium
|
MySQL CVE-2019-2879 Vulnerability (CVE-2019-2879)
|
CVE-2019-2879
|
|
Medium
|
MySQL CVE-2019-2914 Vulnerability (CVE-2019-2914)
|
CVE-2019-2914
|
|
Medium
|
MySQL CVE-2019-2920 Vulnerability (CVE-2019-2920)
|
CVE-2019-2920
|
|
Medium
|
MySQL CVE-2019-2922 Vulnerability (CVE-2019-2922)
|
CVE-2019-2922
|
|
Medium
|
MySQL CVE-2019-2923 Vulnerability (CVE-2019-2923)
|
CVE-2019-2923
|
|
Medium
|
MySQL CVE-2019-2924 Vulnerability (CVE-2019-2924)
|
CVE-2019-2924
|
|
Medium
|
MySQL CVE-2019-2938 Vulnerability (CVE-2019-2938)
|
CVE-2019-2938
|
|
Medium
|
MySQL CVE-2019-2946 Vulnerability (CVE-2019-2946)
|
CVE-2019-2946
|
|
Medium
|
MySQL CVE-2019-2948 Vulnerability (CVE-2019-2948)
|
CVE-2019-2948
|
|
Medium
|
MySQL CVE-2019-2950 Vulnerability (CVE-2019-2950)
|
CVE-2019-2950
|
|
Medium
|
MySQL CVE-2019-2957 Vulnerability (CVE-2019-2957)
|
CVE-2019-2957
|
|
Medium
|
MySQL CVE-2019-2960 Vulnerability (CVE-2019-2960)
|
CVE-2019-2960
|
|
Medium
|
MySQL CVE-2019-2963 Vulnerability (CVE-2019-2963)
|
CVE-2019-2963
|
|
Medium
|
MySQL CVE-2019-2966 Vulnerability (CVE-2019-2966)
|
CVE-2019-2966
|
|
Medium
|
MySQL CVE-2019-2967 Vulnerability (CVE-2019-2967)
|
CVE-2019-2967
|
|
Medium
|
MySQL CVE-2019-2968 Vulnerability (CVE-2019-2968)
|
CVE-2019-2968
|
|
Medium
|
MySQL CVE-2019-2969 Vulnerability (CVE-2019-2969)
|
CVE-2019-2969
|
|
Medium
|
MySQL CVE-2019-2974 Vulnerability (CVE-2019-2974)
|
CVE-2019-2974
|
|
Medium
|
MySQL CVE-2019-2982 Vulnerability (CVE-2019-2982)
|
CVE-2019-2982
|
|
Medium
|
MySQL CVE-2019-2991 Vulnerability (CVE-2019-2991)
|
CVE-2019-2991
|
|
Medium
|
MySQL CVE-2019-2993 Vulnerability (CVE-2019-2993)
|
CVE-2019-2993
|
|
Medium
|
MySQL CVE-2019-2997 Vulnerability (CVE-2019-2997)
|
CVE-2019-2997
|
|
Medium
|
MySQL CVE-2019-2998 Vulnerability (CVE-2019-2998)
|
CVE-2019-2998
|
|
Medium
|
MySQL CVE-2019-3003 Vulnerability (CVE-2019-3003)
|
CVE-2019-3003
|
|
Medium
|
MySQL CVE-2019-3004 Vulnerability (CVE-2019-3004)
|
CVE-2019-3004
|
|
Medium
|
MySQL CVE-2019-3009 Vulnerability (CVE-2019-3009)
|
CVE-2019-3009
|
|
Medium
|
MySQL CVE-2019-3011 Vulnerability (CVE-2019-3011)
|
CVE-2019-3011
|
|
Medium
|
MySQL CVE-2019-3018 Vulnerability (CVE-2019-3018)
|
CVE-2019-3018
|
|
Medium
|
MySQL CVE-2020-2570 Vulnerability (CVE-2020-2570)
|
CVE-2020-2570
|
|
Medium
|
MySQL CVE-2020-2573 Vulnerability (CVE-2020-2573)
|
CVE-2020-2573
|
|
Medium
|
MySQL CVE-2020-2574 Vulnerability (CVE-2020-2574)
|
CVE-2020-2574
|
|
Medium
|
MySQL CVE-2020-2577 Vulnerability (CVE-2020-2577)
|
CVE-2020-2577
|
|
Medium
|
MySQL CVE-2020-2579 Vulnerability (CVE-2020-2579)
|
CVE-2020-2579
|
|
Medium
|
MySQL CVE-2020-2580 Vulnerability (CVE-2020-2580)
|
CVE-2020-2580
|
|
Medium
|
MySQL CVE-2020-2584 Vulnerability (CVE-2020-2584)
|
CVE-2020-2584
|
|
Medium
|
MySQL CVE-2020-2588 Vulnerability (CVE-2020-2588)
|
CVE-2020-2588
|
|
Medium
|
MySQL CVE-2020-2589 Vulnerability (CVE-2020-2589)
|
CVE-2020-2589
|
|
Medium
|
MySQL CVE-2020-2627 Vulnerability (CVE-2020-2627)
|
CVE-2020-2627
|
|
Medium
|
MySQL CVE-2020-2660 Vulnerability (CVE-2020-2660)
|
CVE-2020-2660
|
|
Medium
|
MySQL CVE-2020-2679 Vulnerability (CVE-2020-2679)
|
CVE-2020-2679
|
|
Medium
|
MySQL CVE-2020-2686 Vulnerability (CVE-2020-2686)
|
CVE-2020-2686
|
|
Medium
|
MySQL CVE-2020-2752 Vulnerability (CVE-2020-2752)
|
CVE-2020-2752
|
|
Medium
|
MySQL CVE-2020-2759 Vulnerability (CVE-2020-2759)
|
CVE-2020-2759
|
|
Medium
|
MySQL CVE-2020-2760 Vulnerability (CVE-2020-2760)
|
CVE-2020-2760
|
|
Medium
|
MySQL CVE-2020-2761 Vulnerability (CVE-2020-2761)
|
CVE-2020-2761
|
|
Medium
|
MySQL CVE-2020-2762 Vulnerability (CVE-2020-2762)
|
CVE-2020-2762
|
|
Medium
|
MySQL CVE-2020-2763 Vulnerability (CVE-2020-2763)
|
CVE-2020-2763
|
|
Medium
|
MySQL CVE-2020-2765 Vulnerability (CVE-2020-2765)
|
CVE-2020-2765
|
|
Medium
|
MySQL CVE-2020-2768 Vulnerability (CVE-2020-2768)
|
CVE-2020-2768
|
|
Medium
|
MySQL CVE-2020-2770 Vulnerability (CVE-2020-2770)
|
CVE-2020-2770
|
|
Medium
|
MySQL CVE-2020-2774 Vulnerability (CVE-2020-2774)
|
CVE-2020-2774
|
|
Medium
|
MySQL CVE-2020-2779 Vulnerability (CVE-2020-2779)
|
CVE-2020-2779
|
|
Medium
|
MySQL CVE-2020-2780 Vulnerability (CVE-2020-2780)
|
CVE-2020-2780
|
|
Medium
|
MySQL CVE-2020-2790 Vulnerability (CVE-2020-2790)
|
CVE-2020-2790
|
|
Medium
|
MySQL CVE-2020-2804 Vulnerability (CVE-2020-2804)
|
CVE-2020-2804
|
|
Medium
|
MySQL CVE-2020-2806 Vulnerability (CVE-2020-2806)
|
CVE-2020-2806
|
|
Medium
|
MySQL CVE-2020-2812 Vulnerability (CVE-2020-2812)
|
CVE-2020-2812
|
|
Medium
|
MySQL CVE-2020-2814 Vulnerability (CVE-2020-2814)
|
CVE-2020-2814
|
|
Medium
|
MySQL CVE-2020-2853 Vulnerability (CVE-2020-2853)
|
CVE-2020-2853
|
|
Medium
|
MySQL CVE-2020-2892 Vulnerability (CVE-2020-2892)
|
CVE-2020-2892
|
|
Medium
|
MySQL CVE-2020-2893 Vulnerability (CVE-2020-2893)
|
CVE-2020-2893
|
|
Medium
|
MySQL CVE-2020-2895 Vulnerability (CVE-2020-2895)
|
CVE-2020-2895
|
|
Medium
|
MySQL CVE-2020-2896 Vulnerability (CVE-2020-2896)
|
CVE-2020-2896
|
|
Medium
|
MySQL CVE-2020-2897 Vulnerability (CVE-2020-2897)
|
CVE-2020-2897
|
|
Medium
|
MySQL CVE-2020-2898 Vulnerability (CVE-2020-2898)
|
CVE-2020-2898
|
|
Medium
|
MySQL CVE-2020-2901 Vulnerability (CVE-2020-2901)
|
CVE-2020-2901
|
|
Medium
|
MySQL CVE-2020-2903 Vulnerability (CVE-2020-2903)
|
CVE-2020-2903
|
|
Medium
|
MySQL CVE-2020-2904 Vulnerability (CVE-2020-2904)
|
CVE-2020-2904
|
|
Medium
|
MySQL CVE-2020-2921 Vulnerability (CVE-2020-2921)
|
CVE-2020-2921
|
|
Medium
|
MySQL CVE-2020-2923 Vulnerability (CVE-2020-2923)
|
CVE-2020-2923
|
|
Medium
|
MySQL CVE-2020-2924 Vulnerability (CVE-2020-2924)
|
CVE-2020-2924
|
|
Medium
|
MySQL CVE-2020-2925 Vulnerability (CVE-2020-2925)
|
CVE-2020-2925
|
|
Medium
|
MySQL CVE-2020-2926 Vulnerability (CVE-2020-2926)
|
CVE-2020-2926
|
|
Medium
|
MySQL CVE-2020-2928 Vulnerability (CVE-2020-2928)
|
CVE-2020-2928
|
|
Medium
|
MySQL CVE-2020-2930 Vulnerability (CVE-2020-2930)
|
CVE-2020-2930
|
|
Medium
|
MySQL CVE-2020-14539 Vulnerability (CVE-2020-14539)
|
CVE-2020-14539
|
|
Medium
|
MySQL CVE-2020-14540 Vulnerability (CVE-2020-14540)
|
CVE-2020-14540
|
|
Medium
|
MySQL CVE-2020-14547 Vulnerability (CVE-2020-14547)
|
CVE-2020-14547
|
|
Medium
|
MySQL CVE-2020-14550 Vulnerability (CVE-2020-14550)
|
CVE-2020-14550
|
|
Medium
|
MySQL CVE-2020-14553 Vulnerability (CVE-2020-14553)
|
CVE-2020-14553
|
|
Medium
|
MySQL CVE-2020-14559 Vulnerability (CVE-2020-14559)
|
CVE-2020-14559
|
|
Medium
|
MySQL CVE-2020-14567 Vulnerability (CVE-2020-14567)
|
CVE-2020-14567
|
|
Medium
|
MySQL CVE-2020-14568 Vulnerability (CVE-2020-14568)
|
CVE-2020-14568
|
|
Medium
|
MySQL CVE-2020-14575 Vulnerability (CVE-2020-14575)
|
CVE-2020-14575
|
|
Medium
|
MySQL CVE-2020-14576 Vulnerability (CVE-2020-14576)
|
CVE-2020-14576
|
|
Medium
|
MySQL CVE-2020-14586 Vulnerability (CVE-2020-14586)
|
CVE-2020-14586
|
|
Medium
|
MySQL CVE-2020-14591 Vulnerability (CVE-2020-14591)
|
CVE-2020-14591
|
|
Medium
|
MySQL CVE-2020-14597 Vulnerability (CVE-2020-14597)
|
CVE-2020-14597
|
|
Medium
|
MySQL CVE-2020-14614 Vulnerability (CVE-2020-14614)
|
CVE-2020-14614
|
|
Medium
|
MySQL CVE-2020-14619 Vulnerability (CVE-2020-14619)
|
CVE-2020-14619
|
|
Medium
|
MySQL CVE-2020-14620 Vulnerability (CVE-2020-14620)
|
CVE-2020-14620
|
|
Medium
|
MySQL CVE-2020-14623 Vulnerability (CVE-2020-14623)
|
CVE-2020-14623
|
|
Medium
|
MySQL CVE-2020-14624 Vulnerability (CVE-2020-14624)
|
CVE-2020-14624
|
|
Medium
|
MySQL CVE-2020-14631 Vulnerability (CVE-2020-14631)
|
CVE-2020-14631
|
|
Medium
|
MySQL CVE-2020-14632 Vulnerability (CVE-2020-14632)
|
CVE-2020-14632
|
|
Medium
|
MySQL CVE-2020-14643 Vulnerability (CVE-2020-14643)
|
CVE-2020-14643
|
|
Medium
|
MySQL CVE-2020-14651 Vulnerability (CVE-2020-14651)
|
CVE-2020-14651
|
|
Medium
|
MySQL CVE-2020-14654 Vulnerability (CVE-2020-14654)
|
CVE-2020-14654
|
|
Medium
|
MySQL CVE-2020-14656 Vulnerability (CVE-2020-14656)
|
CVE-2020-14656
|
|
Medium
|
MySQL CVE-2020-14672 Vulnerability (CVE-2020-14672)
|
CVE-2020-14672
|
|
Medium
|
MySQL CVE-2020-14680 Vulnerability (CVE-2020-14680)
|
CVE-2020-14680
|
|
Medium
|
MySQL CVE-2020-14702 Vulnerability (CVE-2020-14702)
|
CVE-2020-14702
|
|
Medium
|
MySQL CVE-2020-14725 Vulnerability (CVE-2020-14725)
|
CVE-2020-14725
|
|
Medium
|
MySQL CVE-2020-14760 Vulnerability (CVE-2020-14760)
|
CVE-2020-14760
|
|
Medium
|
MySQL CVE-2020-14765 Vulnerability (CVE-2020-14765)
|
CVE-2020-14765
|
|
Medium
|
MySQL CVE-2020-14769 Vulnerability (CVE-2020-14769)
|
CVE-2020-14769
|
|
Medium
|
MySQL CVE-2020-14773 Vulnerability (CVE-2020-14773)
|
CVE-2020-14773
|
|
Medium
|
MySQL CVE-2020-14775 Vulnerability (CVE-2020-14775)
|
CVE-2020-14775
|
|
Medium
|
MySQL CVE-2020-14776 Vulnerability (CVE-2020-14776)
|
CVE-2020-14776
|
|
Medium
|
MySQL CVE-2020-14777 Vulnerability (CVE-2020-14777)
|
CVE-2020-14777
|
|
Medium
|
MySQL CVE-2020-14785 Vulnerability (CVE-2020-14785)
|
CVE-2020-14785
|
|
Medium
|
MySQL CVE-2020-14786 Vulnerability (CVE-2020-14786)
|
CVE-2020-14786
|
|
Medium
|
MySQL CVE-2020-14789 Vulnerability (CVE-2020-14789)
|
CVE-2020-14789
|
|
Medium
|
MySQL CVE-2020-14790 Vulnerability (CVE-2020-14790)
|
CVE-2020-14790
|
|
Medium
|
MySQL CVE-2020-14793 Vulnerability (CVE-2020-14793)
|
CVE-2020-14793
|
|
Medium
|
MySQL CVE-2020-14794 Vulnerability (CVE-2020-14794)
|
CVE-2020-14794
|
|
Medium
|
MySQL CVE-2020-14799 Vulnerability (CVE-2020-14799)
|
CVE-2020-14799
|
|
Medium
|
MySQL CVE-2020-14800 Vulnerability (CVE-2020-14800)
|
CVE-2020-14800
|
|
Medium
|
MySQL CVE-2020-14804 Vulnerability (CVE-2020-14804)
|
CVE-2020-14804
|
|
Medium
|
MySQL CVE-2020-14809 Vulnerability (CVE-2020-14809)
|
CVE-2020-14809
|
|
Medium
|
MySQL CVE-2020-14812 Vulnerability (CVE-2020-14812)
|
CVE-2020-14812
|
|
Medium
|
MySQL CVE-2020-14814 Vulnerability (CVE-2020-14814)
|
CVE-2020-14814
|
|
Medium
|
MySQL CVE-2020-14821 Vulnerability (CVE-2020-14821)
|
CVE-2020-14821
|
|
Medium
|
MySQL CVE-2020-14827 Vulnerability (CVE-2020-14827)
|
CVE-2020-14827
|
|
Medium
|
MySQL CVE-2020-14829 Vulnerability (CVE-2020-14829)
|
CVE-2020-14829
|
|
Medium
|
MySQL CVE-2020-14830 Vulnerability (CVE-2020-14830)
|
CVE-2020-14830
|
|
Medium
|
MySQL CVE-2020-14836 Vulnerability (CVE-2020-14836)
|
CVE-2020-14836
|
|
Medium
|
MySQL CVE-2020-14837 Vulnerability (CVE-2020-14837)
|
CVE-2020-14837
|
|
Medium
|
MySQL CVE-2020-14838 Vulnerability (CVE-2020-14838)
|
CVE-2020-14838
|
|
Medium
|
MySQL CVE-2020-14839 Vulnerability (CVE-2020-14839)
|
CVE-2020-14839
|
|
Medium
|
MySQL CVE-2020-14844 Vulnerability (CVE-2020-14844)
|
CVE-2020-14844
|
|
Medium
|
MySQL CVE-2020-14845 Vulnerability (CVE-2020-14845)
|
CVE-2020-14845
|
|
Medium
|
MySQL CVE-2020-14846 Vulnerability (CVE-2020-14846)
|
CVE-2020-14846
|
|
Medium
|
MySQL CVE-2020-14848 Vulnerability (CVE-2020-14848)
|
CVE-2020-14848
|
|
Medium
|
MySQL CVE-2020-14852 Vulnerability (CVE-2020-14852)
|
CVE-2020-14852
|
|
Medium
|
MySQL CVE-2020-14861 Vulnerability (CVE-2020-14861)
|
CVE-2020-14861
|
|
Medium
|
MySQL CVE-2020-14866 Vulnerability (CVE-2020-14866)
|
CVE-2020-14866
|
|
Medium
|
MySQL CVE-2020-14867 Vulnerability (CVE-2020-14867)
|
CVE-2020-14867
|
|
Medium
|
MySQL CVE-2020-14868 Vulnerability (CVE-2020-14868)
|
CVE-2020-14868
|
|
Medium
|
MySQL CVE-2020-14869 Vulnerability (CVE-2020-14869)
|
CVE-2020-14869
|
|
Medium
|
MySQL CVE-2020-14870 Vulnerability (CVE-2020-14870)
|
CVE-2020-14870
|
|
Medium
|
MySQL CVE-2020-14873 Vulnerability (CVE-2020-14873)
|
CVE-2020-14873
|
|
Medium
|
MySQL CVE-2020-14888 Vulnerability (CVE-2020-14888)
|
CVE-2020-14888
|
|
Medium
|
MySQL CVE-2020-14891 Vulnerability (CVE-2020-14891)
|
CVE-2020-14891
|
|
Medium
|
MySQL CVE-2020-14893 Vulnerability (CVE-2020-14893)
|
CVE-2020-14893
|
|
Medium
|
MySQL CVE-2021-2001 Vulnerability (CVE-2021-2001)
|
CVE-2021-2001
|
|
Medium
|
MySQL CVE-2021-2002 Vulnerability (CVE-2021-2002)
|
CVE-2021-2002
|
|
Medium
|
MySQL CVE-2021-2006 Vulnerability (CVE-2021-2006)
|
CVE-2021-2006
|
|
Medium
|
MySQL CVE-2021-2009 Vulnerability (CVE-2021-2009)
|
CVE-2021-2009
|
|
Medium
|
MySQL CVE-2021-2010 Vulnerability (CVE-2021-2010)
|
CVE-2021-2010
|
|
Medium
|
MySQL CVE-2021-2011 Vulnerability (CVE-2021-2011)
|
CVE-2021-2011
|
|
Medium
|
MySQL CVE-2021-2012 Vulnerability (CVE-2021-2012)
|
CVE-2021-2012
|
|
Medium
|
MySQL CVE-2021-2014 Vulnerability (CVE-2021-2014)
|
CVE-2021-2014
|
|
Medium
|
MySQL CVE-2021-2016 Vulnerability (CVE-2021-2016)
|
CVE-2021-2016
|
|
Medium
|
MySQL CVE-2021-2020 Vulnerability (CVE-2021-2020)
|
CVE-2021-2020
|
|
Medium
|
MySQL CVE-2021-2021 Vulnerability (CVE-2021-2021)
|
CVE-2021-2021
|
|
Medium
|
MySQL CVE-2021-2022 Vulnerability (CVE-2021-2022)
|
CVE-2021-2022
|
|
Medium
|
MySQL CVE-2021-2024 Vulnerability (CVE-2021-2024)
|
CVE-2021-2024
|
|
Medium
|
MySQL CVE-2021-2028 Vulnerability (CVE-2021-2028)
|
CVE-2021-2028
|
|
Medium
|
MySQL CVE-2021-2030 Vulnerability (CVE-2021-2030)
|
CVE-2021-2030
|
|
Medium
|
MySQL CVE-2021-2031 Vulnerability (CVE-2021-2031)
|
CVE-2021-2031
|
|
Medium
|
MySQL CVE-2021-2032 Vulnerability (CVE-2021-2032)
|
CVE-2021-2032
|
|
Medium
|
MySQL CVE-2021-2036 Vulnerability (CVE-2021-2036)
|
CVE-2021-2036
|
|
Medium
|
MySQL CVE-2021-2038 Vulnerability (CVE-2021-2038)
|
CVE-2021-2038
|
|
Medium
|
MySQL CVE-2021-2046 Vulnerability (CVE-2021-2046)
|
CVE-2021-2046
|
|
Medium
|
MySQL CVE-2021-2048 Vulnerability (CVE-2021-2048)
|
CVE-2021-2048
|
|
Medium
|
MySQL CVE-2021-2055 Vulnerability (CVE-2021-2055)
|
CVE-2021-2055
|
|
Medium
|
MySQL CVE-2021-2056 Vulnerability (CVE-2021-2056)
|
CVE-2021-2056
|
|
Medium
|
MySQL CVE-2021-2058 Vulnerability (CVE-2021-2058)
|
CVE-2021-2058
|
|
Medium
|
MySQL CVE-2021-2060 Vulnerability (CVE-2021-2060)
|
CVE-2021-2060
|
|
Medium
|
MySQL CVE-2021-2061 Vulnerability (CVE-2021-2061)
|
CVE-2021-2061
|
|
Medium
|
MySQL CVE-2021-2065 Vulnerability (CVE-2021-2065)
|
CVE-2021-2065
|
|
Medium
|
MySQL CVE-2021-2070 Vulnerability (CVE-2021-2070)
|
CVE-2021-2070
|
|
Medium
|
MySQL CVE-2021-2072 Vulnerability (CVE-2021-2072)
|
CVE-2021-2072
|
|
Medium
|
MySQL CVE-2021-2076 Vulnerability (CVE-2021-2076)
|
CVE-2021-2076
|
|
Medium
|
MySQL CVE-2021-2081 Vulnerability (CVE-2021-2081)
|
CVE-2021-2081
|
|
Medium
|
MySQL CVE-2021-2087 Vulnerability (CVE-2021-2087)
|
CVE-2021-2087
|
|
Medium
|
MySQL CVE-2021-2088 Vulnerability (CVE-2021-2088)
|
CVE-2021-2088
|
|
Medium
|
MySQL CVE-2021-2122 Vulnerability (CVE-2021-2122)
|
CVE-2021-2122
|
|
Medium
|
MySQL CVE-2021-2146 Vulnerability (CVE-2021-2146)
|
CVE-2021-2146
|
|
Medium
|
MySQL CVE-2021-2154 Vulnerability (CVE-2021-2154)
|
CVE-2021-2154
|
|
Medium
|
MySQL CVE-2021-2160 Vulnerability (CVE-2021-2160)
|
CVE-2021-2160
|
|
Medium
|
MySQL CVE-2021-2162 Vulnerability (CVE-2021-2162)
|
CVE-2021-2162
|
|
Medium
|
MySQL CVE-2021-2164 Vulnerability (CVE-2021-2164)
|
CVE-2021-2164
|
|
Medium
|
MySQL CVE-2021-2166 Vulnerability (CVE-2021-2166)
|
CVE-2021-2166
|
|
Medium
|
MySQL CVE-2021-2169 Vulnerability (CVE-2021-2169)
|
CVE-2021-2169
|
|
Medium
|
MySQL CVE-2021-2170 Vulnerability (CVE-2021-2170)
|
CVE-2021-2170
|
|
Medium
|
MySQL CVE-2021-2171 Vulnerability (CVE-2021-2171)
|
CVE-2021-2171
|
|
Medium
|
MySQL CVE-2021-2172 Vulnerability (CVE-2021-2172)
|
CVE-2021-2172
|
|
Medium
|
MySQL CVE-2021-2174 Vulnerability (CVE-2021-2174)
|
CVE-2021-2174
|
|
Medium
|
MySQL CVE-2021-2178 Vulnerability (CVE-2021-2178)
|
CVE-2021-2178
|
|
Medium
|
MySQL CVE-2021-2179 Vulnerability (CVE-2021-2179)
|
CVE-2021-2179
|
|
Medium
|
MySQL CVE-2021-2180 Vulnerability (CVE-2021-2180)
|
CVE-2021-2180
|
|
Medium
|
MySQL CVE-2021-2193 Vulnerability (CVE-2021-2193)
|
CVE-2021-2193
|
|
Medium
|
MySQL CVE-2021-2194 Vulnerability (CVE-2021-2194)
|
CVE-2021-2194
|
|
Medium
|
MySQL CVE-2021-2196 Vulnerability (CVE-2021-2196)
|
CVE-2021-2196
|
|
Medium
|
MySQL CVE-2021-2201 Vulnerability (CVE-2021-2201)
|
CVE-2021-2201
|
|
Medium
|
MySQL CVE-2021-2202 Vulnerability (CVE-2021-2202)
|
CVE-2021-2202
|
|
Medium
|
MySQL CVE-2021-2203 Vulnerability (CVE-2021-2203)
|
CVE-2021-2203
|
|
Medium
|
MySQL CVE-2021-2208 Vulnerability (CVE-2021-2208)
|
CVE-2021-2208
|
|
Medium
|
MySQL CVE-2021-2212 Vulnerability (CVE-2021-2212)
|
CVE-2021-2212
|
|
Medium
|
MySQL CVE-2021-2213 Vulnerability (CVE-2021-2213)
|
CVE-2021-2213
|
|
Medium
|
MySQL CVE-2021-2215 Vulnerability (CVE-2021-2215)
|
CVE-2021-2215
|
|
Medium
|
MySQL CVE-2021-2217 Vulnerability (CVE-2021-2217)
|
CVE-2021-2217
|
|
Medium
|
MySQL CVE-2021-2226 Vulnerability (CVE-2021-2226)
|
CVE-2021-2226
|
|
Medium
|
MySQL CVE-2021-2230 Vulnerability (CVE-2021-2230)
|
CVE-2021-2230
|
|
Medium
|
MySQL CVE-2021-2278 Vulnerability (CVE-2021-2278)
|
CVE-2021-2278
|
|
Medium
|
MySQL CVE-2021-2293 Vulnerability (CVE-2021-2293)
|
CVE-2021-2293
|
|
Medium
|
MySQL CVE-2021-2298 Vulnerability (CVE-2021-2298)
|
CVE-2021-2298
|
|
Medium
|
MySQL CVE-2021-2299 Vulnerability (CVE-2021-2299)
|
CVE-2021-2299
|
|
Medium
|
MySQL CVE-2021-2300 Vulnerability (CVE-2021-2300)
|
CVE-2021-2300
|
|
Medium
|
MySQL CVE-2021-2304 Vulnerability (CVE-2021-2304)
|
CVE-2021-2304
|
|
Medium
|
MySQL CVE-2021-2305 Vulnerability (CVE-2021-2305)
|
CVE-2021-2305
|
|
Medium
|
MySQL CVE-2021-2307 Vulnerability (CVE-2021-2307)
|
CVE-2021-2307
|
|
Medium
|
MySQL CVE-2021-2339 Vulnerability (CVE-2021-2339)
|
CVE-2021-2339
|
|
Medium
|
MySQL CVE-2021-2352 Vulnerability (CVE-2021-2352)
|
CVE-2021-2352
|
|
Medium
|
MySQL CVE-2021-2354 Vulnerability (CVE-2021-2354)
|
CVE-2021-2354
|
|
Medium
|
MySQL CVE-2021-2356 Vulnerability (CVE-2021-2356)
|
CVE-2021-2356
|
|
Medium
|
MySQL CVE-2021-2357 Vulnerability (CVE-2021-2357)
|
CVE-2021-2357
|
|
Medium
|
MySQL CVE-2021-2471 Vulnerability (CVE-2021-2471)
|
CVE-2021-2471
|
|
Medium
|
MySQL CVE-2021-2478 Vulnerability (CVE-2021-2478)
|
CVE-2021-2478
|
|
Medium
|
MySQL CVE-2021-2479 Vulnerability (CVE-2021-2479)
|
CVE-2021-2479
|
|
Medium
|
MySQL CVE-2021-2481 Vulnerability (CVE-2021-2481)
|
CVE-2021-2481
|
|
Medium
|
MySQL CVE-2021-35537 Vulnerability (CVE-2021-35537)
|
CVE-2021-35537
|
|
Medium
|
MySQL CVE-2021-35546 Vulnerability (CVE-2021-35546)
|
CVE-2021-35546
|
|
Medium
|
MySQL CVE-2021-35575 Vulnerability (CVE-2021-35575)
|
CVE-2021-35575
|
|
Medium
|
MySQL CVE-2021-35577 Vulnerability (CVE-2021-35577)
|
CVE-2021-35577
|
|
Medium
|
MySQL CVE-2021-35591 Vulnerability (CVE-2021-35591)
|
CVE-2021-35591
|
|
Medium
|
MySQL CVE-2021-35596 Vulnerability (CVE-2021-35596)
|
CVE-2021-35596
|
|
Medium
|
MySQL CVE-2021-35597 Vulnerability (CVE-2021-35597)
|
CVE-2021-35597
|
|
Medium
|
MySQL CVE-2021-35602 Vulnerability (CVE-2021-35602)
|
CVE-2021-35602
|
|
Medium
|
MySQL CVE-2021-35607 Vulnerability (CVE-2021-35607)
|
CVE-2021-35607
|
|
Medium
|
MySQL CVE-2021-35608 Vulnerability (CVE-2021-35608)
|
CVE-2021-35608
|
|
Medium
|
MySQL CVE-2021-35612 Vulnerability (CVE-2021-35612)
|
CVE-2021-35612
|
|
Medium
|
MySQL CVE-2021-35621 Vulnerability (CVE-2021-35621)
|
CVE-2021-35621
|
|
Medium
|
MySQL CVE-2021-35622 Vulnerability (CVE-2021-35622)
|
CVE-2021-35622
|
|
Medium
|
MySQL CVE-2021-35624 Vulnerability (CVE-2021-35624)
|
CVE-2021-35624
|
|
Medium
|
MySQL CVE-2021-35626 Vulnerability (CVE-2021-35626)
|
CVE-2021-35626
|
|
Medium
|
MySQL CVE-2021-35627 Vulnerability (CVE-2021-35627)
|
CVE-2021-35627
|
|
Medium
|
MySQL CVE-2021-35628 Vulnerability (CVE-2021-35628)
|
CVE-2021-35628
|
|
Medium
|
MySQL CVE-2021-35629 Vulnerability (CVE-2021-35629)
|
CVE-2021-35629
|
|
Medium
|
MySQL CVE-2021-35630 Vulnerability (CVE-2021-35630)
|
CVE-2021-35630
|
|
Medium
|
MySQL CVE-2021-35631 Vulnerability (CVE-2021-35631)
|
CVE-2021-35631
|
|
Medium
|
MySQL CVE-2021-35632 Vulnerability (CVE-2021-35632)
|
CVE-2021-35632
|
|
Medium
|
MySQL CVE-2021-35634 Vulnerability (CVE-2021-35634)
|
CVE-2021-35634
|
|
Medium
|
MySQL CVE-2021-35635 Vulnerability (CVE-2021-35635)
|
CVE-2021-35635
|
|
Medium
|
MySQL CVE-2021-35636 Vulnerability (CVE-2021-35636)
|
CVE-2021-35636
|
|
Medium
|
MySQL CVE-2021-35637 Vulnerability (CVE-2021-35637)
|
CVE-2021-35637
|
|
Medium
|
MySQL CVE-2021-35638 Vulnerability (CVE-2021-35638)
|
CVE-2021-35638
|
|
Medium
|
MySQL CVE-2021-35641 Vulnerability (CVE-2021-35641)
|
CVE-2021-35641
|
|
Medium
|
MySQL CVE-2021-35642 Vulnerability (CVE-2021-35642)
|
CVE-2021-35642
|
|
Medium
|
MySQL CVE-2021-35643 Vulnerability (CVE-2021-35643)
|
CVE-2021-35643
|
|
Medium
|
MySQL CVE-2021-35644 Vulnerability (CVE-2021-35644)
|
CVE-2021-35644
|
|
Medium
|
MySQL CVE-2021-35645 Vulnerability (CVE-2021-35645)
|
CVE-2021-35645
|
|
Medium
|
MySQL CVE-2021-35646 Vulnerability (CVE-2021-35646)
|
CVE-2021-35646
|
|
Medium
|
MySQL CVE-2021-35647 Vulnerability (CVE-2021-35647)
|
CVE-2021-35647
|
|
Medium
|
MySQL CVE-2021-35648 Vulnerability (CVE-2021-35648)
|
CVE-2021-35648
|
|
Medium
|
MySQL CVE-2022-21245 Vulnerability (CVE-2022-21245)
|
CVE-2022-21245
|
|
Medium
|
MySQL CVE-2022-21253 Vulnerability (CVE-2022-21253)
|
CVE-2022-21253
|
|
Medium
|
MySQL CVE-2022-21254 Vulnerability (CVE-2022-21254)
|
CVE-2022-21254
|
|
Medium
|
MySQL CVE-2022-21256 Vulnerability (CVE-2022-21256)
|
CVE-2022-21256
|
|
Medium
|
MySQL CVE-2022-21264 Vulnerability (CVE-2022-21264)
|
CVE-2022-21264
|
|
Medium
|
MySQL CVE-2022-21265 Vulnerability (CVE-2022-21265)
|
CVE-2022-21265
|
|
Medium
|
MySQL CVE-2022-21270 Vulnerability (CVE-2022-21270)
|
CVE-2022-21270
|
|
Medium
|
MySQL CVE-2022-21279 Vulnerability (CVE-2022-21279)
|
CVE-2022-21279
|
|
Medium
|
MySQL CVE-2022-21280 Vulnerability (CVE-2022-21280)
|
CVE-2022-21280
|
|
Medium
|
MySQL CVE-2022-21284 Vulnerability (CVE-2022-21284)
|
CVE-2022-21284
|
|
Medium
|
MySQL CVE-2022-21285 Vulnerability (CVE-2022-21285)
|
CVE-2022-21285
|
|
Medium
|
MySQL CVE-2022-21286 Vulnerability (CVE-2022-21286)
|
CVE-2022-21286
|
|
Medium
|
MySQL CVE-2022-21287 Vulnerability (CVE-2022-21287)
|
CVE-2022-21287
|
|
Medium
|
MySQL CVE-2022-21288 Vulnerability (CVE-2022-21288)
|
CVE-2022-21288
|
|
Medium
|
MySQL CVE-2022-21289 Vulnerability (CVE-2022-21289)
|
CVE-2022-21289
|
|
Medium
|
MySQL CVE-2022-21290 Vulnerability (CVE-2022-21290)
|
CVE-2022-21290
|
|
Medium
|
MySQL CVE-2022-21297 Vulnerability (CVE-2022-21297)
|
CVE-2022-21297
|
|
Medium
|
MySQL CVE-2022-21301 Vulnerability (CVE-2022-21301)
|
CVE-2022-21301
|
|
Medium
|
MySQL CVE-2022-21302 Vulnerability (CVE-2022-21302)
|
CVE-2022-21302
|
|
Medium
|
MySQL CVE-2022-21303 Vulnerability (CVE-2022-21303)
|
CVE-2022-21303
|
|
Medium
|
MySQL CVE-2022-21304 Vulnerability (CVE-2022-21304)
|
CVE-2022-21304
|
|
Medium
|
MySQL CVE-2022-21307 Vulnerability (CVE-2022-21307)
|
CVE-2022-21307
|
|
Medium
|
MySQL CVE-2022-21308 Vulnerability (CVE-2022-21308)
|
CVE-2022-21308
|
|
Medium
|
MySQL CVE-2022-21309 Vulnerability (CVE-2022-21309)
|
CVE-2022-21309
|
|
Medium
|
MySQL CVE-2022-21313 Vulnerability (CVE-2022-21313)
|
CVE-2022-21313
|
|
Medium
|
MySQL CVE-2022-21314 Vulnerability (CVE-2022-21314)
|
CVE-2022-21314
|
|
Medium
|
MySQL CVE-2022-21315 Vulnerability (CVE-2022-21315)
|
CVE-2022-21315
|
|
Medium
|
MySQL CVE-2022-21316 Vulnerability (CVE-2022-21316)
|
CVE-2022-21316
|
|
Medium
|
MySQL CVE-2022-21317 Vulnerability (CVE-2022-21317)
|
CVE-2022-21317
|
|
Medium
|
MySQL CVE-2022-21318 Vulnerability (CVE-2022-21318)
|
CVE-2022-21318
|
|
Medium
|
MySQL CVE-2022-21322 Vulnerability (CVE-2022-21322)
|
CVE-2022-21322
|
|
Medium
|
MySQL CVE-2022-21326 Vulnerability (CVE-2022-21326)
|
CVE-2022-21326
|
|
Medium
|
MySQL CVE-2022-21327 Vulnerability (CVE-2022-21327)
|
CVE-2022-21327
|
|
Medium
|
MySQL CVE-2022-21328 Vulnerability (CVE-2022-21328)
|
CVE-2022-21328
|
|
Medium
|
MySQL CVE-2022-21329 Vulnerability (CVE-2022-21329)
|
CVE-2022-21329
|
|
Medium
|
MySQL CVE-2022-21330 Vulnerability (CVE-2022-21330)
|
CVE-2022-21330
|
|
Medium
|
MySQL CVE-2022-21331 Vulnerability (CVE-2022-21331)
|
CVE-2022-21331
|
|
Medium
|
MySQL CVE-2022-21332 Vulnerability (CVE-2022-21332)
|
CVE-2022-21332
|
|
Medium
|
MySQL CVE-2022-21334 Vulnerability (CVE-2022-21334)
|
CVE-2022-21334
|
|
Medium
|
MySQL CVE-2022-21335 Vulnerability (CVE-2022-21335)
|
CVE-2022-21335
|
|
Medium
|
MySQL CVE-2022-21336 Vulnerability (CVE-2022-21336)
|
CVE-2022-21336
|
|
Medium
|
MySQL CVE-2022-21337 Vulnerability (CVE-2022-21337)
|
CVE-2022-21337
|
|
Medium
|
MySQL CVE-2022-21339 Vulnerability (CVE-2022-21339)
|
CVE-2022-21339
|
|
Medium
|
MySQL CVE-2022-21342 Vulnerability (CVE-2022-21342)
|
CVE-2022-21342
|
|
Medium
|
MySQL CVE-2022-21344 Vulnerability (CVE-2022-21344)
|
CVE-2022-21344
|
|
Medium
|
MySQL CVE-2022-21348 Vulnerability (CVE-2022-21348)
|
CVE-2022-21348
|
|
Medium
|
MySQL CVE-2022-21352 Vulnerability (CVE-2022-21352)
|
CVE-2022-21352
|
|
Medium
|
MySQL CVE-2022-21356 Vulnerability (CVE-2022-21356)
|
CVE-2022-21356
|
|
Medium
|
MySQL CVE-2022-21358 Vulnerability (CVE-2022-21358)
|
CVE-2022-21358
|
|
Medium
|
MySQL CVE-2022-21362 Vulnerability (CVE-2022-21362)
|
CVE-2022-21362
|
|
Medium
|
MySQL CVE-2022-21363 Vulnerability (CVE-2022-21363)
|
CVE-2022-21363
|
|
Medium
|
MySQL CVE-2022-21367 Vulnerability (CVE-2022-21367)
|
CVE-2022-21367
|
|
Medium
|
MySQL CVE-2022-21368 Vulnerability (CVE-2022-21368)
|
CVE-2022-21368
|
|
Medium
|
MySQL CVE-2022-21370 Vulnerability (CVE-2022-21370)
|
CVE-2022-21370
|
|
Medium
|
MySQL CVE-2022-21374 Vulnerability (CVE-2022-21374)
|
CVE-2022-21374
|
|
Medium
|
MySQL CVE-2022-21378 Vulnerability (CVE-2022-21378)
|
CVE-2022-21378
|
|
Medium
|
MySQL CVE-2022-21412 Vulnerability (CVE-2022-21412)
|
CVE-2022-21412
|
|
Medium
|
MySQL CVE-2022-21417 Vulnerability (CVE-2022-21417)
|
CVE-2022-21417
|
|
Medium
|
MySQL CVE-2022-21425 Vulnerability (CVE-2022-21425)
|
CVE-2022-21425
|
|
Medium
|
MySQL CVE-2022-21427 Vulnerability (CVE-2022-21427)
|
CVE-2022-21427
|
|
Medium
|
MySQL CVE-2022-21444 Vulnerability (CVE-2022-21444)
|
CVE-2022-21444
|
|
Medium
|
MySQL CVE-2022-21451 Vulnerability (CVE-2022-21451)
|
CVE-2022-21451
|
|
Medium
|
MySQL CVE-2022-21454 Vulnerability (CVE-2022-21454)
|
CVE-2022-21454
|
|
Medium
|
MySQL CVE-2022-21460 Vulnerability (CVE-2022-21460)
|
CVE-2022-21460
|
|
Medium
|
MySQL CVE-2022-21478 Vulnerability (CVE-2022-21478)
|
CVE-2022-21478
|
|
Medium
|
MySQL CVE-2022-21479 Vulnerability (CVE-2022-21479)
|
CVE-2022-21479
|
|
Medium
|
MySQL CVE-2022-21482 Vulnerability (CVE-2022-21482)
|
CVE-2022-21482
|
|
Medium
|
MySQL CVE-2022-21483 Vulnerability (CVE-2022-21483)
|
CVE-2022-21483
|
|
Medium
|
MySQL CVE-2022-21489 Vulnerability (CVE-2022-21489)
|
CVE-2022-21489
|
|
Medium
|
MySQL CVE-2022-21589 Vulnerability (CVE-2022-21589)
|
CVE-2022-21589
|
|
Medium
|
MySQL CVE-2022-21592 Vulnerability (CVE-2022-21592)
|
CVE-2022-21592
|
|
Medium
|
MySQL CVE-2022-21594 Vulnerability (CVE-2022-21594)
|
CVE-2022-21594
|
|
Medium
|
MySQL CVE-2022-21595 Vulnerability (CVE-2022-21595)
|
CVE-2022-21595
|
|
Medium
|
MySQL CVE-2022-21599 Vulnerability (CVE-2022-21599)
|
CVE-2022-21599
|
|
Medium
|
MySQL CVE-2022-21604 Vulnerability (CVE-2022-21604)
|
CVE-2022-21604
|
|
Medium
|
MySQL CVE-2022-21605 Vulnerability (CVE-2022-21605)
|
CVE-2022-21605
|
|
Medium
|
MySQL CVE-2022-21607 Vulnerability (CVE-2022-21607)
|
CVE-2022-21607
|
|
Medium
|
MySQL CVE-2022-21608 Vulnerability (CVE-2022-21608)
|
CVE-2022-21608
|
|
Medium
|
MySQL CVE-2022-21611 Vulnerability (CVE-2022-21611)
|
CVE-2022-21611
|
|
Medium
|
MySQL CVE-2022-21617 Vulnerability (CVE-2022-21617)
|
CVE-2022-21617
|
|
Medium
|
MySQL CVE-2022-21625 Vulnerability (CVE-2022-21625)
|
CVE-2022-21625
|
|
Medium
|
MySQL CVE-2022-21632 Vulnerability (CVE-2022-21632)
|
CVE-2022-21632
|
|
Medium
|
MySQL CVE-2022-21633 Vulnerability (CVE-2022-21633)
|
CVE-2022-21633
|
|
Medium
|
MySQL CVE-2022-21635 Vulnerability (CVE-2022-21635)
|
CVE-2022-21635
|
|
Medium
|
MySQL CVE-2022-21637 Vulnerability (CVE-2022-21637)
|
CVE-2022-21637
|
|
Medium
|
MySQL CVE-2022-21638 Vulnerability (CVE-2022-21638)
|
CVE-2022-21638
|
|
Medium
|
MySQL CVE-2022-21640 Vulnerability (CVE-2022-21640)
|
CVE-2022-21640
|
|
Medium
|
MySQL CVE-2022-21641 Vulnerability (CVE-2022-21641)
|
CVE-2022-21641
|
|
Medium
|
MySQL CVE-2022-39400 Vulnerability (CVE-2022-39400)
|
CVE-2022-39400
|
|
Medium
|
MySQL CVE-2022-39402 Vulnerability (CVE-2022-39402)
|
CVE-2022-39402
|
|
Medium
|
MySQL CVE-2022-39404 Vulnerability (CVE-2022-39404)
|
CVE-2022-39404
|
|
Medium
|
MySQL CVE-2022-39408 Vulnerability (CVE-2022-39408)
|
CVE-2022-39408
|
|
Medium
|
MySQL CVE-2022-39410 Vulnerability (CVE-2022-39410)
|
CVE-2022-39410
|
|
Medium
|
MySQL CVE-2023-21875 Vulnerability (CVE-2023-21875)
|
CVE-2023-21875
|
|
Medium
|
MySQL CVE-2023-21876 Vulnerability (CVE-2023-21876)
|
CVE-2023-21876
|
|
Medium
|
MySQL CVE-2023-21877 Vulnerability (CVE-2023-21877)
|
CVE-2023-21877
|
|
Medium
|
MySQL CVE-2023-21878 Vulnerability (CVE-2023-21878)
|
CVE-2023-21878
|
|
Medium
|
MySQL CVE-2023-21879 Vulnerability (CVE-2023-21879)
|
CVE-2023-21879
|
|
Medium
|
MySQL CVE-2023-21880 Vulnerability (CVE-2023-21880)
|
CVE-2023-21880
|
|
Medium
|
MySQL CVE-2023-21881 Vulnerability (CVE-2023-21881)
|
CVE-2023-21881
|
|
Medium
|
MySQL CVE-2023-21883 Vulnerability (CVE-2023-21883)
|
CVE-2023-21883
|
|
Medium
|
MySQL CVE-2023-21887 Vulnerability (CVE-2023-21887)
|
CVE-2023-21887
|
|
Medium
|
MySQL CVE-2023-21950 Vulnerability (CVE-2023-21950)
|
CVE-2023-21950
|
|
Medium
|
MySQL CVE-2023-21972 Vulnerability (CVE-2023-21972)
|
CVE-2023-21972
|
|
Medium
|
MySQL CVE-2023-21976 Vulnerability (CVE-2023-21976)
|
CVE-2023-21976
|
|
Medium
|
MySQL CVE-2023-21977 Vulnerability (CVE-2023-21977)
|
CVE-2023-21977
|
|
Medium
|
MySQL CVE-2023-21982 Vulnerability (CVE-2023-21982)
|
CVE-2023-21982
|
|
Medium
|
MySQL CVE-2023-22005 Vulnerability (CVE-2023-22005)
|
CVE-2023-22005
|
|
Medium
|
MySQL CVE-2023-22007 Vulnerability (CVE-2023-22007)
|
CVE-2023-22007
|
|
Medium
|
MySQL CVE-2023-22008 Vulnerability (CVE-2023-22008)
|
CVE-2023-22008
|
|
Medium
|
MySQL CVE-2023-22015 Vulnerability (CVE-2023-22015)
|
CVE-2023-22015
|
|
Medium
|
MySQL CVE-2023-22026 Vulnerability (CVE-2023-22026)
|
CVE-2023-22026
|
|
Medium
|
MySQL CVE-2023-22028 Vulnerability (CVE-2023-22028)
|
CVE-2023-22028
|
|
Medium
|
MySQL CVE-2023-22032 Vulnerability (CVE-2023-22032)
|
CVE-2023-22032
|
|
Medium
|
MySQL CVE-2023-22033 Vulnerability (CVE-2023-22033)
|
CVE-2023-22033
|
|
Medium
|
MySQL CVE-2023-22046 Vulnerability (CVE-2023-22046)
|
CVE-2023-22046
|
|
Medium
|
MySQL CVE-2023-22053 Vulnerability (CVE-2023-22053)
|
CVE-2023-22053
|
|
Medium
|
MySQL CVE-2023-22054 Vulnerability (CVE-2023-22054)
|
CVE-2023-22054
|
|
Medium
|
MySQL CVE-2023-22056 Vulnerability (CVE-2023-22056)
|
CVE-2023-22056
|
|
Medium
|
MySQL CVE-2023-22057 Vulnerability (CVE-2023-22057)
|
CVE-2023-22057
|
|
Medium
|
MySQL CVE-2023-22058 Vulnerability (CVE-2023-22058)
|
CVE-2023-22058
|
|
Medium
|
MySQL CVE-2023-22059 Vulnerability (CVE-2023-22059)
|
CVE-2023-22059
|
|
Medium
|
MySQL CVE-2023-22064 Vulnerability (CVE-2023-22064)
|
CVE-2023-22064
|
|
Medium
|
MySQL CVE-2023-22065 Vulnerability (CVE-2023-22065)
|
CVE-2023-22065
|
|
Medium
|
MySQL CVE-2023-22066 Vulnerability (CVE-2023-22066)
|
CVE-2023-22066
|
|
Medium
|
MySQL CVE-2023-22068 Vulnerability (CVE-2023-22068)
|
CVE-2023-22068
|
|
Medium
|
MySQL CVE-2023-22070 Vulnerability (CVE-2023-22070)
|
CVE-2023-22070
|
|
Medium
|
MySQL CVE-2023-22078 Vulnerability (CVE-2023-22078)
|
CVE-2023-22078
|
|
Medium
|
MySQL CVE-2023-22079 Vulnerability (CVE-2023-22079)
|
CVE-2023-22079
|
|
Medium
|
MySQL CVE-2023-22084 Vulnerability (CVE-2023-22084)
|
CVE-2023-22084
|
|
Medium
|
MySQL CVE-2023-22092 Vulnerability (CVE-2023-22092)
|
CVE-2023-22092
|
|
Medium
|
MySQL CVE-2023-22095 Vulnerability (CVE-2023-22095)
|
CVE-2023-22095
|
|
Medium
|
MySQL CVE-2023-22097 Vulnerability (CVE-2023-22097)
|
CVE-2023-22097
|
|
Medium
|
MySQL CVE-2023-22103 Vulnerability (CVE-2023-22103)
|
CVE-2023-22103
|
|
Medium
|
MySQL CVE-2023-22104 Vulnerability (CVE-2023-22104)
|
CVE-2023-22104
|
|
Medium
|
MySQL CVE-2023-22110 Vulnerability (CVE-2023-22110)
|
CVE-2023-22110
|
|
Medium
|
MySQL CVE-2023-22111 Vulnerability (CVE-2023-22111)
|
CVE-2023-22111
|
|
Medium
|
MySQL CVE-2023-22112 Vulnerability (CVE-2023-22112)
|
CVE-2023-22112
|
|
Medium
|
MySQL CVE-2023-22114 Vulnerability (CVE-2023-22114)
|
CVE-2023-22114
|
|
Medium
|
MySQL CVE-2023-22115 Vulnerability (CVE-2023-22115)
|
CVE-2023-22115
|
|
Medium
|
MySQL CVE-2024-20961 Vulnerability (CVE-2024-20961)
|
CVE-2024-20961
|
|
Medium
|
MySQL CVE-2024-20963 Vulnerability (CVE-2024-20963)
|
CVE-2024-20963
|
|
Medium
|
MySQL CVE-2024-20965 Vulnerability (CVE-2024-20965)
|
CVE-2024-20965
|
|
Medium
|
MySQL CVE-2024-20967 Vulnerability (CVE-2024-20967)
|
CVE-2024-20967
|
|
Medium
|
MySQL CVE-2024-20969 Vulnerability (CVE-2024-20969)
|
CVE-2024-20969
|
|
Medium
|
MySQL CVE-2024-20971 Vulnerability (CVE-2024-20971)
|
CVE-2024-20971
|
|
Medium
|
MySQL CVE-2024-20973 Vulnerability (CVE-2024-20973)
|
CVE-2024-20973
|
|
Medium
|
MySQL CVE-2024-20975 Vulnerability (CVE-2024-20975)
|
CVE-2024-20975
|
|
Medium
|
MySQL CVE-2024-20977 Vulnerability (CVE-2024-20977)
|
CVE-2024-20977
|
|
Medium
|
MySQL CVE-2024-20981 Vulnerability (CVE-2024-20981)
|
CVE-2024-20981
|
|
Medium
|
MySQL CVE-2024-20983 Vulnerability (CVE-2024-20983)
|
CVE-2024-20983
|
|
Medium
|
MySQL CVE-2024-20985 Vulnerability (CVE-2024-20985)
|
CVE-2024-20985
|
|
Medium
|
MySQL CVE-2024-20996 Vulnerability (CVE-2024-20996)
|
CVE-2024-20996
|
|
Medium
|
MySQL CVE-2024-21047 Vulnerability (CVE-2024-21047)
|
CVE-2024-21047
|
|
Medium
|
MySQL CVE-2024-21049 Vulnerability (CVE-2024-21049)
|
CVE-2024-21049
|
|
Medium
|
MySQL CVE-2024-21050 Vulnerability (CVE-2024-21050)
|
CVE-2024-21050
|
|
Medium
|
MySQL CVE-2024-21051 Vulnerability (CVE-2024-21051)
|
CVE-2024-21051
|
|
Medium
|
MySQL CVE-2024-21055 Vulnerability (CVE-2024-21055)
|
CVE-2024-21055
|
|
Medium
|
MySQL CVE-2024-21056 Vulnerability (CVE-2024-21056)
|
CVE-2024-21056
|
|
Medium
|
MySQL CVE-2024-21061 Vulnerability (CVE-2024-21061)
|
CVE-2024-21061
|
|
Medium
|
MySQL CVE-2024-21062 Vulnerability (CVE-2024-21062)
|
CVE-2024-21062
|
|
Medium
|
MySQL CVE-2024-21069 Vulnerability (CVE-2024-21069)
|
CVE-2024-21069
|
|
Medium
|
MySQL CVE-2024-21087 Vulnerability (CVE-2024-21087)
|
CVE-2024-21087
|
|
Medium
|
MySQL CVE-2024-21096 Vulnerability (CVE-2024-21096)
|
CVE-2024-21096
|
|
Medium
|
MySQL CVE-2024-21102 Vulnerability (CVE-2024-21102)
|
CVE-2024-21102
|
|
Medium
|
MySQL CVE-2024-21125 Vulnerability (CVE-2024-21125)
|
CVE-2024-21125
|
|
Medium
|
MySQL CVE-2024-21127 Vulnerability (CVE-2024-21127)
|
CVE-2024-21127
|
|
Medium
|
MySQL CVE-2024-21129 Vulnerability (CVE-2024-21129)
|
CVE-2024-21129
|
|
Medium
|
MySQL CVE-2024-21130 Vulnerability (CVE-2024-21130)
|
CVE-2024-21130
|
|
Medium
|
MySQL CVE-2024-21134 Vulnerability (CVE-2024-21134)
|
CVE-2024-21134
|
|
Medium
|
MySQL CVE-2024-21135 Vulnerability (CVE-2024-21135)
|
CVE-2024-21135
|
|
Medium
|
MySQL CVE-2024-21137 Vulnerability (CVE-2024-21137)
|
CVE-2024-21137
|
|
Medium
|
MySQL CVE-2024-21142 Vulnerability (CVE-2024-21142)
|
CVE-2024-21142
|
|
Medium
|
MySQL CVE-2024-21157 Vulnerability (CVE-2024-21157)
|
CVE-2024-21157
|
|
Medium
|
MySQL CVE-2024-21159 Vulnerability (CVE-2024-21159)
|
CVE-2024-21159
|
|
Medium
|
MySQL CVE-2024-21160 Vulnerability (CVE-2024-21160)
|
CVE-2024-21160
|
|
Medium
|
MySQL CVE-2024-21162 Vulnerability (CVE-2024-21162)
|
CVE-2024-21162
|
|
Medium
|
MySQL CVE-2024-21163 Vulnerability (CVE-2024-21163)
|
CVE-2024-21163
|
|
Medium
|
MySQL CVE-2024-21165 Vulnerability (CVE-2024-21165)
|
CVE-2024-21165
|
|
Medium
|
MySQL CVE-2024-21166 Vulnerability (CVE-2024-21166)
|
CVE-2024-21166
|
|
Medium
|
MySQL CVE-2024-21171 Vulnerability (CVE-2024-21171)
|
CVE-2024-21171
|
|
Medium
|
MySQL CVE-2024-21173 Vulnerability (CVE-2024-21173)
|
CVE-2024-21173
|
|
Medium
|
MySQL CVE-2024-21193 Vulnerability (CVE-2024-21193)
|
CVE-2024-21193
|
|
Medium
|
MySQL CVE-2024-21194 Vulnerability (CVE-2024-21194)
|
CVE-2024-21194
|
|
Medium
|
MySQL CVE-2024-21196 Vulnerability (CVE-2024-21196)
|
CVE-2024-21196
|
|
Medium
|
MySQL CVE-2024-21197 Vulnerability (CVE-2024-21197)
|
CVE-2024-21197
|
|
Medium
|
MySQL CVE-2024-21198 Vulnerability (CVE-2024-21198)
|
CVE-2024-21198
|
|
Medium
|
MySQL CVE-2024-21199 Vulnerability (CVE-2024-21199)
|
CVE-2024-21199
|
|
Medium
|
MySQL CVE-2024-21200 Vulnerability (CVE-2024-21200)
|
CVE-2024-21200
|
|
Medium
|
MySQL CVE-2024-21201 Vulnerability (CVE-2024-21201)
|
CVE-2024-21201
|
|
Medium
|
MySQL CVE-2024-21203 Vulnerability (CVE-2024-21203)
|
CVE-2024-21203
|
|
Medium
|
MySQL CVE-2024-21204 Vulnerability (CVE-2024-21204)
|
CVE-2024-21204
|
|
Medium
|
MySQL CVE-2024-21207 Vulnerability (CVE-2024-21207)
|
CVE-2024-21207
|
|
Medium
|
MySQL CVE-2024-21212 Vulnerability (CVE-2024-21212)
|
CVE-2024-21212
|
|
Medium
|
MySQL CVE-2024-21213 Vulnerability (CVE-2024-21213)
|
CVE-2024-21213
|
|
Medium
|
MySQL CVE-2024-21218 Vulnerability (CVE-2024-21218)
|
CVE-2024-21218
|
|
Medium
|
MySQL CVE-2024-21219 Vulnerability (CVE-2024-21219)
|
CVE-2024-21219
|
|
Medium
|
MySQL CVE-2024-21230 Vulnerability (CVE-2024-21230)
|
CVE-2024-21230
|
|
Medium
|
MySQL CVE-2024-21236 Vulnerability (CVE-2024-21236)
|
CVE-2024-21236
|
|
Medium
|
MySQL CVE-2024-21238 Vulnerability (CVE-2024-21238)
|
CVE-2024-21238
|
|
Medium
|
MySQL CVE-2024-21239 Vulnerability (CVE-2024-21239)
|
CVE-2024-21239
|
|
Medium
|
MySQL CVE-2024-21241 Vulnerability (CVE-2024-21241)
|
CVE-2024-21241
|
|
Medium
|
MySQL CVE-2024-21262 Vulnerability (CVE-2024-21262)
|
CVE-2024-21262
|
|
Medium
|
MySQL Divide By Zero Vulnerability (CVE-2019-16168)
|
CVE-2019-16168
CWE-369
|
CWE-369
|
Medium
|
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5615)
|
CVE-2012-5615
CWE-200
|
CWE-200
|
Medium
|
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3313)
|
CVE-2017-3313
CWE-200
|
CWE-200
|
Medium
|
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10268)
|
CVE-2017-10268
CWE-200
|
CWE-200
|
Medium
|
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10379)
|
CVE-2017-10379
CWE-200
|
CWE-200
|
Medium
|
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-14641)
|
CVE-2020-14641
CWE-200
|
CWE-200
|
Medium
|
MySQL Improper Access Control Vulnerability (CVE-2015-3152)
|
CVE-2015-3152
CWE-284
|
CWE-284
|
Medium
|
MySQL Improper Access Control Vulnerability (CVE-2016-0611)
|
CVE-2016-0611
CWE-284
|
CWE-284
|
Medium
|
MySQL Improper Authentication Vulnerability (CVE-2012-2122)
|
CVE-2012-2122
CWE-287
|
CWE-287
|
Medium
|
MySQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2005-0709)
|
CVE-2005-0709
CWE-94
|
CWE-94
|
Medium
|
MySQL Improper Input Validation Vulnerability (CVE-2006-4227)
|
CVE-2006-4227
CWE-20
|
CWE-20
|
Medium
|
MySQL Improper Input Validation Vulnerability (CVE-2009-4028)
|
CVE-2009-4028
CWE-20
|
CWE-20
|
Medium
|
MySQL Improper Input Validation Vulnerability (CVE-2012-5614)
|
CVE-2012-5614
CWE-20
|
CWE-20
|
Medium
|
MySQL Improper Input Validation Vulnerability (CVE-2017-3256)
|
CVE-2017-3256
CWE-20
|
CWE-20
|
Medium
|
MySQL Improper Input Validation Vulnerability (CVE-2017-3258)
|
CVE-2017-3258
CWE-20
|
CWE-20
|
Medium
|
MySQL Improper Input Validation Vulnerability (CVE-2017-3273)
|
CVE-2017-3273
CWE-20
|
CWE-20
|
Medium
|
MySQL Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-1848)
|
CVE-2010-1848
CWE-22
|
CWE-22
|
Medium
|
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2005-0004)
|
CVE-2005-0004
CWE-59
|
CWE-59
|
Medium
|
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-4098)
|
CVE-2008-4098
CWE-59
|
CWE-59
|
Medium
|
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-7247)
|
CVE-2008-7247
CWE-59
|
CWE-59
|
Medium
|
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2009-4030)
|
CVE-2009-4030
CWE-59
|
CWE-59
|
Medium
|
MySQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-5026)
|
CVE-2009-5026
CWE-138
|
CWE-138
|
Medium
|
MySQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4414)
|
CVE-2012-4414
CWE-138
|
CWE-138
|
Medium
|
MySQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-0375)
|
CVE-2013-0375
CWE-138
|
CWE-138
|
Medium
|
MySQL Improper Privilege Management Vulnerability (CVE-2017-3257)
|
CVE-2017-3257
CWE-269
|
CWE-269
|
Medium
|
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-1850)
|
CVE-2010-1850
CWE-119
|
CWE-119
|
Medium
|
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-5611)
|
CVE-2012-5611
CWE-119
|
CWE-119
|
Medium
|
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-5612)
|
CVE-2012-5612
CWE-119
|
CWE-119
|
Medium
|
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-1861)
|
CVE-2013-1861
CWE-119
|
CWE-119
|
Medium
|
MySQL Improper Validation of Array Index Vulnerability (CVE-2022-21310)
|
CVE-2022-21310
CWE-129
|
CWE-129
|
Medium
|
MySQL Insufficiently Protected Credentials Vulnerability (CVE-2012-5627)
|
CVE-2012-5627
CWE-522
|
CWE-522
|
Medium
|
MySQL NULL Pointer Dereference Vulnerability (CVE-2020-1971)
|
CVE-2020-1971
CWE-476
|
CWE-476
|
Medium
|
MySQL NULL Pointer Dereference Vulnerability (CVE-2021-22570)
|
CVE-2021-22570
CWE-476
|
CWE-476
|
Medium
|
MySQL Numeric Errors Vulnerability (CVE-2007-2583)
|
CVE-2007-2583
|
|
Medium
|
MySQL Numeric Errors Vulnerability (CVE-2010-3835)
|
CVE-2010-3835
|
|
Medium
|
MySQL Observable Discrepancy Vulnerability (CVE-2019-1559)
|
CVE-2019-1559
CWE-203
|
CWE-203
|
Medium
|
MySQL Other Vulnerability (CVE-1999-1188)
|
CVE-1999-1188
|
|
Medium
|
MySQL Other Vulnerability (CVE-2000-0045)
|
CVE-2000-0045
|
|
Medium
|
MySQL Other Vulnerability (CVE-2001-0407)
|
CVE-2001-0407
|
|
Medium
|
MySQL Other Vulnerability (CVE-2001-1255)
|
CVE-2001-1255
|
|
Medium
|
MySQL Other Vulnerability (CVE-2002-0969)
|
CVE-2002-0969
|
|
Medium
|
MySQL Other Vulnerability (CVE-2002-1373)
|
CVE-2002-1373
|
|
Medium
|
MySQL Other Vulnerability (CVE-2003-0073)
|
CVE-2003-0073
|
|
Medium
|
MySQL Other Vulnerability (CVE-2004-0457)
|
CVE-2004-0457
|
|
Medium
|
MySQL Other Vulnerability (CVE-2004-0956)
|
CVE-2004-0956
|
|
Medium
|
MySQL Other Vulnerability (CVE-2004-2149)
|
CVE-2004-2149
|
|
Medium
|
MySQL Other Vulnerability (CVE-2005-0710)
|
CVE-2005-0710
|
|
Medium
|
MySQL Other Vulnerability (CVE-2005-0799)
|
CVE-2005-0799
|
|
Medium
|
MySQL Other Vulnerability (CVE-2005-1636)
|
CVE-2005-1636
|
|
Medium
|
MySQL Other Vulnerability (CVE-2005-2558)
|
CVE-2005-2558
|
|
Medium
|
MySQL Other Vulnerability (CVE-2005-2573)
|
CVE-2005-2573
|
|
Medium
|
MySQL Other Vulnerability (CVE-2006-0903)
|
CVE-2006-0903
|
|
Medium
|
MySQL Other Vulnerability (CVE-2006-1516)
|
CVE-2006-1516
|
|
Medium
|
MySQL Other Vulnerability (CVE-2006-1517)
|
CVE-2006-1517
|
|
Medium
|
MySQL Other Vulnerability (CVE-2006-1518)
|
CVE-2006-1518
|
|
Medium
|
MySQL Other Vulnerability (CVE-2006-3081)
|
CVE-2006-3081
|
|
Medium
|
MySQL Other Vulnerability (CVE-2007-2692)
|
CVE-2007-2692
|
|
Medium
|
MySQL Other Vulnerability (CVE-2007-5970)
|
CVE-2007-5970
|
|
Medium
|
MySQL Other Vulnerability (CVE-2007-6304)
|
CVE-2007-6304
|
|
Medium
|
MySQL Other Vulnerability (CVE-2009-0819)
|
CVE-2009-0819
|
|
Medium
|
MySQL Other Vulnerability (CVE-2009-4019)
|
CVE-2009-4019
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-1849)
|
CVE-2010-1849
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3676)
|
CVE-2010-3676
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3680)
|
CVE-2010-3680
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3681)
|
CVE-2010-3681
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3682)
|
CVE-2010-3682
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3683)
|
CVE-2010-3683
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3838)
|
CVE-2010-3838
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3839)
|
CVE-2010-3839
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3840)
|
CVE-2010-3840
|
|
Medium
|
MySQL Other Vulnerability (CVE-2012-5383)
|
CVE-2012-5383
|
|
Medium
|
MySQL Out-of-bounds Write Vulnerability (CVE-2020-15358)
|
CVE-2020-15358
CWE-787
|
CWE-787
|
Medium
|
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2079)
|
CVE-2008-2079
CWE-264
|
CWE-264
|
Medium
|
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4097)
|
CVE-2008-4097
CWE-264
|
CWE-264
|
Medium
|
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-8289)
|
CVE-2016-8289
CWE-264
|
CWE-264
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2010-3677)
|
CVE-2010-3677
|
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2010-3678)
|
CVE-2010-3678
|
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2010-3679)
|
CVE-2010-3679
|
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2010-3833)
|
CVE-2010-3833
|
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2010-3836)
|
CVE-2010-3836
|
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2010-3837)
|
CVE-2010-3837
|
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2012-2749)
|
CVE-2012-2749
|
|
Medium
|
MySQL Use After Free Vulnerability (CVE-2019-7317)
|
CVE-2019-7317
CWE-416
|
CWE-416
|
Medium
|
MySQL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0735)
|
CVE-2018-0735
CWE-327
|
CWE-327
|
Medium
|
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2006-3469)
|
CVE-2006-3469
CWE-134
|
CWE-134
|
Medium
|
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2008-3963)
|
CVE-2008-3963
CWE-134
|
CWE-134
|
Medium
|
Next.js Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-36046)
|
CVE-2022-36046
CWE-754
|
CWE-754
|
Medium
|
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-5284)
|
CVE-2020-5284
CWE-22
|
CWE-22
|
Medium
|
Next.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18282)
|
CVE-2018-18282
CWE-707
|
CWE-707
|
Medium
|
Next.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39178)
|
CVE-2021-39178
CWE-707
|
CWE-707
|
Medium
|
Next.js URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-15242)
|
CVE-2020-15242
CWE-601
|
CWE-601
|
Medium
|
Next.js URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-37699)
|
CVE-2021-37699
CWE-601
|
CWE-601
|
Medium
|
Nexus Repository Manager Cleartext Storage of Sensitive Information Vulnerability (CVE-2020-11415)
|
CVE-2020-11415
CWE-312
|
CWE-312
|
Medium
|
Nexus Repository Manager Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-42568)
|
CVE-2021-42568
CWE-200
|
CWE-200
|
Medium
|
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-30635)
|
CVE-2021-30635
CWE-22
|
CWE-22
|
Medium
|
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-34553)
|
CVE-2021-34553
CWE-22
|
CWE-22
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5306)
|
CVE-2018-5306
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5307)
|
CVE-2018-5307
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-12100)
|
CVE-2018-12100
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16619)
|
CVE-2018-16619
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11629)
|
CVE-2019-11629
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14469)
|
CVE-2019-14469
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29159)
|
CVE-2021-29159
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37152)
|
CVE-2021-37152
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-43961)
|
CVE-2021-43961
CWE-138
|
CWE-138
|
Medium
|
Nexus Repository Manager Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-29436)
|
CVE-2020-29436
CWE-611
|
CWE-611
|
Medium
|
Nexus Repository Manager Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-43293)
|
CVE-2021-43293
CWE-918
|
CWE-918
|
Medium
|
Nexus Repository Manager Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-27907)
|
CVE-2022-27907
CWE-918
|
CWE-918
|
Medium
|
Nginx Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9516)
|
CVE-2019-9516
CWE-770
|
CWE-770
|
Medium
|
Nginx Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2012-2089)
|
CVE-2012-2089
CWE-120
|
CWE-120
|
Medium
|
Nginx CVE-2009-4487 Vulnerability (CVE-2009-4487)
|
CVE-2009-4487
|
|
Medium
|
Nginx CVE-2010-4180 Vulnerability (CVE-2010-4180)
|
CVE-2010-4180
|
|
Medium
|
Nginx CVE-2011-4963 Vulnerability (CVE-2011-4963)
|
CVE-2011-4963
|
|
Medium
|
Nginx CVE-2013-2070 Vulnerability (CVE-2013-2070)
|
CVE-2013-2070
|
|
Medium
|
Nginx Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2263)
|
CVE-2010-2263
CWE-200
|
CWE-200
|
Medium
|
Nginx Improper Certificate Validation Vulnerability (CVE-2009-3555)
|
CVE-2009-3555
CWE-295
|
CWE-295
|
Medium
|
Nginx Improper Input Validation Vulnerability (CVE-2011-4968)
|
CVE-2011-4968
CWE-20
|
CWE-20
|
Medium
|
Nginx Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-3898)
|
CVE-2009-3898
CWE-22
|
CWE-22
|
Medium
|
Nginx Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-2266)
|
CVE-2010-2266
CWE-22
|
CWE-22
|
Medium
|
Nginx Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2014-3556)
|
CVE-2014-3556
CWE-138
|
CWE-138
|
Medium
|
Nginx Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-3896)
|
CVE-2009-3896
CWE-119
|
CWE-119
|
Medium
|
Nginx Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-20372)
|
CVE-2019-20372
CWE-444
|
CWE-444
|
Medium
|
Nginx Insufficient Session Expiration Vulnerability (CVE-2014-3616)
|
CVE-2014-3616
CWE-613
|
CWE-613
|
Medium
|
Nginx Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-16845)
|
CVE-2018-16845
CWE-835
|
CWE-835
|
Medium
|
Nginx Out-of-bounds Write Vulnerability (CVE-2011-4315)
|
CVE-2011-4315
CWE-787
|
CWE-787
|
Medium
|
Nginx Resource Management Errors Vulnerability (CVE-2016-0747)
|
CVE-2016-0747
|
|
Medium
|
Nginx Use After Free Vulnerability (CVE-2012-1180)
|
CVE-2012-1180
CWE-416
|
CWE-416
|
Medium
|
Nginx Use After Free Vulnerability (CVE-2022-31307)
|
CVE-2022-31307
CWE-416
|
CWE-416
|
Medium
|
Nginx Use After Free Vulnerability (CVE-2022-32414)
|
CVE-2022-32414
CWE-416
|
CWE-416
|
Medium
|
Odoo XSS (CVE-2023-1434)
|
CVE-2023-1434
CWE-79
|
CWE-79
|
Medium
|
Omeka Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5100)
|
CVE-2014-5100
CWE-352
|
CWE-352
|
Medium
|
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13423)
|
CVE-2018-13423
CWE-707
|
CWE-707
|
Medium
|
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26799)
|
CVE-2021-26799
CWE-707
|
CWE-707
|
Medium
|
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3980)
|
CVE-2023-3980
CWE-707
|
CWE-707
|
Medium
|
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3982)
|
CVE-2023-3982
CWE-707
|
CWE-707
|
Medium
|
Omeka Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-3981)
|
CVE-2023-3981
CWE-918
|
CWE-918
|
Medium
|
Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-1610)
|
CVE-2010-1610
CWE-352
|
CWE-352
|
Medium
|
Opencart Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3763)
|
CVE-2011-3763
CWE-200
|
CWE-200
|
Medium
|
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-1621)
|
CVE-2009-1621
CWE-22
|
CWE-22
|
Medium
|
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1891)
|
CVE-2013-1891
CWE-22
|
CWE-22
|
Medium
|
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-11495)
|
CVE-2018-11495
CWE-22
|
CWE-22
|
Medium
|
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-4671)
|
CVE-2015-4671
CWE-707
|
CWE-707
|
Medium
|
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-15081)
|
CVE-2019-15081
CWE-707
|
CWE-707
|
Medium
|
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-10596)
|
CVE-2020-10596
CWE-707
|
CWE-707
|
Medium
|
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13980)
|
CVE-2020-13980
CWE-707
|
CWE-707
|
Medium
|
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29470)
|
CVE-2020-29470
CWE-707
|
CWE-707
|
Medium
|
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29471)
|
CVE-2020-29471
CWE-707
|
CWE-707
|
Medium
|
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21515)
|
CVE-2024-21515
CWE-707
|
CWE-707
|
Medium
|
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21516)
|
CVE-2024-21516
CWE-707
|
CWE-707
|
Medium
|
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21517)
|
CVE-2024-21517
CWE-707
|
CWE-707
|
Medium
|
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-37823)
|
CVE-2021-37823
CWE-138
|
CWE-138
|
Medium
|
OpenSSL 7PK - Security Features Vulnerability (CVE-2015-1793)
|
CVE-2015-1793
|
|
Medium
|
OpenSSL Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-2650)
|
CVE-2023-2650
CWE-770
|
CWE-770
|
Medium
|
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2010-5298)
|
CVE-2010-5298
CWE-362
|
CWE-362
|
Medium
|
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-3509)
|
CVE-2014-3509
CWE-362
|
CWE-362
|
Medium
|
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-1791)
|
CVE-2015-1791
CWE-362
|
CWE-362
|
Medium
|
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-3196)
|
CVE-2015-3196
CWE-362
|
CWE-362
|
Medium
|
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-3216)
|
CVE-2015-3216
CWE-362
|
CWE-362
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2006-4339)
|
CVE-2006-4339
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2008-7270)
|
CVE-2008-7270
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2009-2409)
|
CVE-2009-2409
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2009-3555)
|
CVE-2009-3555
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2010-0928)
|
CVE-2010-0928
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4108)
|
CVE-2011-4108
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4354)
|
CVE-2011-4354
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4576)
|
CVE-2011-4576
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-5095)
|
CVE-2011-5095
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2012-0884)
|
CVE-2012-0884
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2012-2686)
|
CVE-2012-2686
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-0166)
|
CVE-2013-0166
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-6449)
|
CVE-2013-6449
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-6450)
|
CVE-2013-6450
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3470)
|
CVE-2014-3470
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3568)
|
CVE-2014-3568
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3570)
|
CVE-2014-3570
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3572)
|
CVE-2014-3572
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-8275)
|
CVE-2014-8275
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-0204)
|
CVE-2015-0204
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-0205)
|
CVE-2015-0205
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-0285)
|
CVE-2015-0285
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-3197)
|
CVE-2015-3197
|
|
Medium
|
OpenSSL Cryptographic Issues Vulnerability (CVE-2016-0800)
|
CVE-2016-0800
|
|
Medium
|
OpenSSL CVE-2014-3511 Vulnerability (CVE-2014-3511)
|
CVE-2014-3511
|
|
Medium
|
OpenSSL CVE-2018-0733 Vulnerability (CVE-2018-0733)
|
CVE-2018-0733
|
|
Medium
|
OpenSSL CVE-2021-4160 Vulnerability (CVE-2021-4160)
|
CVE-2021-4160
|
|
Medium
|
OpenSSL CVE-2024-0727 Vulnerability (CVE-2024-0727)
|
CVE-2024-0727
|
|
Medium
|
OpenSSL DEPRECATED: Code Vulnerability (CVE-2015-0286)
|
CVE-2015-0286
|
|
Medium
|
OpenSSL DEPRECATED: Code Vulnerability (CVE-2015-0287)
|
CVE-2015-0287
|
|
Medium
|
OpenSSL DEPRECATED: Code Vulnerability (CVE-2015-0290)
|
CVE-2015-0290
|
|
Medium
|
OpenSSL Excessive Iteration Vulnerability (CVE-2023-3817)
|
CVE-2023-3817
CWE-834
|
CWE-834
|
Medium
|
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3508)
|
CVE-2014-3508
CWE-200
|
CWE-200
|
Medium
|
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3195)
|
CVE-2015-3195
CWE-200
|
CWE-200
|
Medium
|
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0702)
|
CVE-2016-0702
CWE-200
|
CWE-200
|
Medium
|
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0703)
|
CVE-2016-0703
CWE-200
|
CWE-200
|
Medium
|
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0704)
|
CVE-2016-0704
CWE-200
|
CWE-200
|
Medium
|
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2107)
|
CVE-2016-2107
CWE-200
|
CWE-200
|
Medium
|
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2178)
|
CVE-2016-2178
CWE-200
|
CWE-200
|
Medium
|
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3732)
|
CVE-2017-3732
CWE-200
|
CWE-200
|
Medium
|
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3736)
|
CVE-2017-3736
CWE-200
|
CWE-200
|
Medium
|
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3738)
|
CVE-2017-3738
CWE-200
|
CWE-200
|
Medium
|
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-1551)
|
CVE-2019-1551
CWE-200
|
CWE-200
|
Medium
|
OpenSSL Improper Authentication Vulnerability (CVE-2009-1390)
|
CVE-2009-1390
CWE-287
|
CWE-287
|
Medium
|
OpenSSL Improper Authentication Vulnerability (CVE-2023-2975)
|
CVE-2023-2975
CWE-287
|
CWE-287
|
Medium
|
OpenSSL Improper Certificate Validation Vulnerability (CVE-2022-1343)
|
CVE-2022-1343
CWE-295
|
CWE-295
|
Medium
|
OpenSSL Improper Certificate Validation Vulnerability (CVE-2023-0465)
|
CVE-2023-0465
CWE-295
|
CWE-295
|
Medium
|
OpenSSL Improper Certificate Validation Vulnerability (CVE-2023-0466)
|
CVE-2023-0466
CWE-295
|
CWE-295
|
Medium
|
OpenSSL Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2023-5678)
|
CVE-2023-5678
CWE-754
|
CWE-754
|
Medium
|
OpenSSL Improper Input Validation Vulnerability (CVE-2008-5077)
|
CVE-2008-5077
CWE-20
|
CWE-20
|
Medium
|
OpenSSL Improper Input Validation Vulnerability (CVE-2010-0433)
|
CVE-2010-0433
CWE-20
|
CWE-20
|
Medium
|
OpenSSL Improper Input Validation Vulnerability (CVE-2010-0740)
|
CVE-2010-0740
CWE-20
|
CWE-20
|
Medium
|
OpenSSL Improper Input Validation Vulnerability (CVE-2013-4353)
|
CVE-2013-4353
CWE-20
|
CWE-20
|
Medium
|
OpenSSL Improper Input Validation Vulnerability (CVE-2015-0293)
|
CVE-2015-0293
CWE-20
|
CWE-20
|
Medium
|
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-0590)
|
CVE-2009-0590
CWE-119
|
CWE-119
|
Medium
|
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-1377)
|
CVE-2009-1377
CWE-119
|
CWE-119
|
Medium
|
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0195)
|
CVE-2014-0195
CWE-119
|
CWE-119
|
Medium
|
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-0206)
|
CVE-2015-0206
CWE-119
|
CWE-119
|
Medium
|
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-3735)
|
CVE-2017-3735
CWE-119
|
CWE-119
|
Medium
|
OpenSSL Inefficient Regular Expression Complexity Vulnerability (CVE-2023-3446)
|
CVE-2023-3446
CWE-1333
|
CWE-1333
|
Medium
|
OpenSSL Key Management Errors Vulnerability (CVE-2016-7055)
|
CVE-2016-7055
|
|
Medium
|
OpenSSL Key Management Errors Vulnerability (CVE-2016-7056)
|
CVE-2016-7056
|
|
Medium
|
OpenSSL Missing Encryption of Sensitive Data Vulnerability (CVE-2019-1547)
|
CVE-2019-1547
CWE-311
|
CWE-311
|
Medium
|
OpenSSL Missing Release of Memory after Effective Lifetime Vulnerability (CVE-2009-1378)
|
CVE-2009-1378
CWE-401
|
CWE-401
|
Medium
|
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2006-4343)
|
CVE-2006-4343
CWE-476
|
CWE-476
|
Medium
|
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2008-1672)
|
CVE-2008-1672
CWE-476
|
CWE-476
|
Medium
|
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2009-1386)
|
CVE-2009-1386
CWE-476
|
CWE-476
|
Medium
|
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2009-1387)
|
CVE-2009-1387
CWE-476
|
CWE-476
|
Medium
|
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2021-3449)
|
CVE-2021-3449
CWE-476
|
CWE-476
|
Medium
|
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2021-23841)
|
CVE-2021-23841
CWE-476
|
CWE-476
|
Medium
|
OpenSSL Numeric Errors Vulnerability (CVE-2007-5135)
|
CVE-2007-5135
|
|
Medium
|
OpenSSL Numeric Errors Vulnerability (CVE-2008-0891)
|
CVE-2008-0891
|
|
Medium
|
OpenSSL Numeric Errors Vulnerability (CVE-2009-0789)
|
CVE-2009-0789
|
|
Medium
|
OpenSSL Numeric Errors Vulnerability (CVE-2012-2333)
|
CVE-2012-2333
|
|
Medium
|
OpenSSL Numeric Errors Vulnerability (CVE-2015-1794)
|
CVE-2015-1794
|
|
Medium
|
OpenSSL Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2018-5407)
|
CVE-2018-5407
|
|
Medium
|
OpenSSL Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2019-1559)
|
CVE-2019-1559
|
|
Medium
|
OpenSSL Observable Discrepancy Vulnerability (CVE-2003-0078)
|
CVE-2003-0078
CWE-203
|
CWE-203
|
Medium
|
OpenSSL Observable Discrepancy Vulnerability (CVE-2022-4304)
|
CVE-2022-4304
CWE-203
|
CWE-203
|
Medium
|
OpenSSL Other Vulnerability (CVE-2000-0535)
|
CVE-2000-0535
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2001-1141)
|
CVE-2001-1141
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2002-0659)
|
CVE-2002-0659
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2002-1568)
|
CVE-2002-1568
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2003-0147)
|
CVE-2003-0147
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2003-0543)
|
CVE-2003-0543
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2003-0544)
|
CVE-2003-0544
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2003-0851)
|
CVE-2003-0851
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2004-0081)
|
CVE-2004-0081
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2005-1797)
|
CVE-2005-1797
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2005-2969)
|
CVE-2005-2969
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2006-7250)
|
CVE-2006-7250
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2010-4180)
|
CVE-2010-4180
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2014-0198)
|
CVE-2014-0198
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2014-3505)
|
CVE-2014-3505
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2014-3510)
|
CVE-2014-3510
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2014-3569)
|
CVE-2014-3569
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2014-3571)
|
CVE-2014-3571
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2014-5139)
|
CVE-2014-5139
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2015-0207)
|
CVE-2015-0207
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2015-0208)
|
CVE-2015-0208
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2015-0209)
|
CVE-2015-0209
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2015-0288)
|
CVE-2015-0288
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2015-0289)
|
CVE-2015-0289
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2015-0291)
|
CVE-2015-0291
|
|
Medium
|
OpenSSL Other Vulnerability (CVE-2015-1790)
|
CVE-2015-1790
|
|
Medium
|
OpenSSL Out-of-bounds Read Vulnerability (CVE-2004-0112)
|
CVE-2004-0112
CWE-125
|
CWE-125
|
Medium
|
OpenSSL Out-of-bounds Read Vulnerability (CVE-2016-6306)
|
CVE-2016-6306
CWE-125
|
CWE-125
|
Medium
|
OpenSSL Out-of-bounds Read Vulnerability (CVE-2022-4203)
|
CVE-2022-4203
CWE-125
|
CWE-125
|
Medium
|
OpenSSL Out-of-bounds Read Vulnerability (CVE-2023-1255)
|
CVE-2023-1255
CWE-125
|
CWE-125
|
Medium
|
OpenSSL Out-of-bounds Write Vulnerability (CVE-2017-3737)
|
CVE-2017-3737
CWE-787
|
CWE-787
|
Medium
|
OpenSSL Out-of-bounds Write Vulnerability (CVE-2023-6129)
|
CVE-2023-6129
CWE-787
|
CWE-787
|
Medium
|
OpenSSL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1633)
|
CVE-2010-1633
CWE-264
|
CWE-264
|
Medium
|
OpenSSL Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1473)
|
CVE-2011-1473
CWE-264
|
CWE-264
|
Medium
|
OpenSSL Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-3207)
|
CVE-2011-3207
CWE-264
|
CWE-264
|
Medium
|
OpenSSL Possible denial of service attack Vulnerability (CVE-2020-1971)
|
CVE-2020-1971
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2008-1678)
|
CVE-2008-1678
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2009-4355)
|
CVE-2009-4355
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2010-2939)
|
CVE-2010-2939
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2011-0014)
|
CVE-2011-0014
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2011-3210)
|
CVE-2011-3210
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2011-4577)
|
CVE-2011-4577
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2011-4619)
|
CVE-2011-4619
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2012-0027)
|
CVE-2012-0027
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2012-0050)
|
CVE-2012-0050
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2012-1165)
|
CVE-2012-1165
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2014-0221)
|
CVE-2014-0221
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2014-3506)
|
CVE-2014-3506
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2014-3507)
|
CVE-2014-3507
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2015-1788)
|
CVE-2015-1788
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2015-1792)
|
CVE-2015-1792
|
|
Medium
|
OpenSSL Resource Management Errors Vulnerability (CVE-2016-6308)
|
CVE-2016-6308
|
|
Medium
|
OpenSSL Uncontrolled Recursion Vulnerability (CVE-2018-0739)
|
CVE-2018-0739
CWE-674
|
CWE-674
|
Medium
|
OpenSSL Uncontrolled Resource Consumption Vulnerability (CVE-2016-6307)
|
CVE-2016-6307
CWE-400
|
CWE-400
|
Medium
|
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0734)
|
CVE-2018-0734
CWE-327
|
CWE-327
|
Medium
|
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0735)
|
CVE-2018-0735
CWE-327
|
CWE-327
|
Medium
|
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0737)
|
CVE-2018-0737
CWE-327
|
CWE-327
|
Medium
|
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2022-1434)
|
CVE-2022-1434
CWE-327
|
CWE-327
|
Medium
|
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2022-2097)
|
CVE-2022-2097
CWE-327
|
CWE-327
|
Medium
|
OpenSSL Use of Insufficiently Random Values Vulnerability (CVE-2019-1549)
|
CVE-2019-1549
CWE-330
|
CWE-330
|
Medium
|
OpenVPN AS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-2692)
|
CVE-2013-2692
CWE-352
|
CWE-352
|
Medium
|
OpenVPN AS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9104)
|
CVE-2014-9104
CWE-352
|
CWE-352
|
Medium
|
OpenVPN AS Improper Authentication Vulnerability (CVE-2020-15077)
|
CVE-2020-15077
CWE-287
|
CWE-287
|
Medium
|
OpenVPN AS Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2017-5868)
|
CVE-2017-5868
CWE-707
|
CWE-707
|
Medium
|
OpenVPN AS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3824)
|
CVE-2021-3824
CWE-707
|
CWE-707
|
Medium
|
OpenVPN AS Other Vulnerability (CVE-2005-3409)
|
CVE-2005-3409
|
|
Medium
|
OpenVPN AS Other Vulnerability (CVE-2006-2229)
|
CVE-2006-2229
|
|
Medium
|
OpenVPN AS Resource Management Errors Vulnerability (CVE-2014-8104)
|
CVE-2014-8104
|
|
Medium
|
Oracle Application Server Credentials Management Errors Vulnerability (CVE-2004-1366)
|
CVE-2004-1366
|
|
Medium
|
Oracle Application Server CVE-2002-1637 Vulnerability (CVE-2002-1637)
|
CVE-2002-1637
|
|
Medium
|
Oracle Application Server CVE-2006-0275 Vulnerability (CVE-2006-0275)
|
CVE-2006-0275
|
|
Medium
|
Oracle Application Server CVE-2006-3706 Vulnerability (CVE-2006-3706)
|
CVE-2006-3706
|
|
Medium
|
Oracle Application Server CVE-2006-3709 Vulnerability (CVE-2006-3709)
|
CVE-2006-3709
|
|
Medium
|
Oracle Application Server CVE-2006-3711 Vulnerability (CVE-2006-3711)
|
CVE-2006-3711
|
|
Medium
|
Oracle Application Server CVE-2006-3712 Vulnerability (CVE-2006-3712)
|
CVE-2006-3712
|
|
Medium
|
Oracle Application Server CVE-2006-3713 Vulnerability (CVE-2006-3713)
|
CVE-2006-3713
|
|
Medium
|
Oracle Application Server CVE-2006-3714 Vulnerability (CVE-2006-3714)
|
CVE-2006-3714
|
|
Medium
|
Oracle Application Server CVE-2007-3854 Vulnerability (CVE-2007-3854)
|
CVE-2007-3854
|
|
Medium
|
Oracle Application Server CVE-2008-2583 Vulnerability (CVE-2008-2583)
|
CVE-2008-2583
|
|
Medium
|
Oracle Application Server CVE-2008-2589 Vulnerability (CVE-2008-2589)
|
CVE-2008-2589
|
|
Medium
|
Oracle Application Server CVE-2008-2593 Vulnerability (CVE-2008-2593)
|
CVE-2008-2593
|
|
Medium
|
Oracle Application Server CVE-2008-2609 Vulnerability (CVE-2008-2609)
|
CVE-2008-2609
|
|
Medium
|
Oracle Application Server CVE-2008-2614 Vulnerability (CVE-2008-2614)
|
CVE-2008-2614
|
|
Medium
|
Oracle Application Server CVE-2008-3975 Vulnerability (CVE-2008-3975)
|
CVE-2008-3975
|
|
Medium
|
Oracle Application Server CVE-2008-3977 Vulnerability (CVE-2008-3977)
|
CVE-2008-3977
|
|
Medium
|
Oracle Application Server CVE-2008-4014 Vulnerability (CVE-2008-4014)
|
CVE-2008-4014
|
|
Medium
|
Oracle Application Server CVE-2008-4017 Vulnerability (CVE-2008-4017)
|
CVE-2008-4017
|
|
Medium
|
Oracle Application Server CVE-2008-5438 Vulnerability (CVE-2008-5438)
|
CVE-2008-5438
|
|
Medium
|
Oracle Application Server CVE-2008-7234 Vulnerability (CVE-2008-7234)
|
CVE-2008-7234
|
|
Medium
|
Oracle Application Server CVE-2008-7235 Vulnerability (CVE-2008-7235)
|
CVE-2008-7235
|
|
Medium
|
Oracle Application Server CVE-2008-7236 Vulnerability (CVE-2008-7236)
|
CVE-2008-7236
|
|
Medium
|
Oracle Application Server CVE-2008-7237 Vulnerability (CVE-2008-7237)
|
CVE-2008-7237
|
|
Medium
|
Oracle Application Server CVE-2009-0974 Vulnerability (CVE-2009-0974)
|
CVE-2009-0974
|
|
Medium
|
Oracle Application Server CVE-2009-0983 Vulnerability (CVE-2009-0983)
|
CVE-2009-0983
|
|
Medium
|
Oracle Application Server CVE-2009-0989 Vulnerability (CVE-2009-0989)
|
CVE-2009-0989
|
|
Medium
|
Oracle Application Server CVE-2009-0990 Vulnerability (CVE-2009-0990)
|
CVE-2009-0990
|
|
Medium
|
Oracle Application Server CVE-2009-0994 Vulnerability (CVE-2009-0994)
|
CVE-2009-0994
|
|
Medium
|
Oracle Application Server CVE-2009-0996 Vulnerability (CVE-2009-0996)
|
CVE-2009-0996
|
|
Medium
|
Oracle Application Server CVE-2009-1008 Vulnerability (CVE-2009-1008)
|
CVE-2009-1008
|
|
Medium
|
Oracle Application Server CVE-2009-1009 Vulnerability (CVE-2009-1009)
|
CVE-2009-1009
|
|
Medium
|
Oracle Application Server CVE-2009-1010 Vulnerability (CVE-2009-1010)
|
CVE-2009-1010
|
|
Medium
|
Oracle Application Server CVE-2009-1011 Vulnerability (CVE-2009-1011)
|
CVE-2009-1011
|
|
Medium
|
Oracle Application Server CVE-2009-1017 Vulnerability (CVE-2009-1017)
|
CVE-2009-1017
|
|
Medium
|
Oracle Application Server CVE-2009-1976 Vulnerability (CVE-2009-1976)
|
CVE-2009-1976
|
|
Medium
|
Oracle Application Server CVE-2009-1999 Vulnerability (CVE-2009-1999)
|
CVE-2009-1999
|
|
Medium
|
Oracle Application Server CVE-2009-3407 Vulnerability (CVE-2009-3407)
|
CVE-2009-3407
|
|
Medium
|
Oracle Application Server CVE-2010-0066 Vulnerability (CVE-2010-0066)
|
CVE-2010-0066
|
|
Medium
|
Oracle Application Server CVE-2010-0067 Vulnerability (CVE-2010-0067)
|
CVE-2010-0067
|
|
Medium
|
Oracle Application Server CVE-2010-0070 Vulnerability (CVE-2010-0070)
|
CVE-2010-0070
|
|
Medium
|
Oracle Application Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2004-1367)
|
CVE-2004-1367
CWE-200
|
CWE-200
|
Medium
|
Oracle Application Server Improper Authentication Vulnerability (CVE-2002-0563)
|
CVE-2002-0563
CWE-287
|
CWE-287
|
Medium
|
Oracle Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2002-2347)
|
CVE-2002-2347
CWE-707
|
CWE-707
|
Medium
|
Oracle Application Server Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2018-5407)
|
CVE-2018-5407
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2000-1235)
|
CVE-2000-1235
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2001-1217)
|
CVE-2001-1217
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2001-1372)
|
CVE-2001-1372
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2002-0386)
|
CVE-2002-0386
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2002-0560)
|
CVE-2002-0560
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2002-0562)
|
CVE-2002-0562
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2002-0565)
|
CVE-2002-0565
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2002-0566)
|
CVE-2002-0566
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2002-0659)
|
CVE-2002-0659
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2002-0840)
|
CVE-2002-0840
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2002-1089)
|
CVE-2002-1089
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2002-1632)
|
CVE-2002-1632
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2002-1635)
|
CVE-2002-1635
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2002-1636)
|
CVE-2002-1636
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2002-1858)
|
CVE-2002-1858
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2004-1365)
|
CVE-2004-1365
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2004-1369)
|
CVE-2004-1369
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2004-2134)
|
CVE-2004-2134
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2004-2244)
|
CVE-2004-2244
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2005-1496)
|
CVE-2005-1496
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2005-2093)
|
CVE-2005-2093
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2005-3204)
|
CVE-2005-3204
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2007-0222)
|
CVE-2007-0222
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2007-0281)
|
CVE-2007-0281
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2007-0283)
|
CVE-2007-0283
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2007-0284)
|
CVE-2007-0284
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2007-0285)
|
CVE-2007-0285
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2007-0289)
|
CVE-2007-0289
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2007-1609)
|
CVE-2007-1609
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2007-2119)
|
CVE-2007-2119
|
|
Medium
|
Oracle Application Server Other Vulnerability (CVE-2009-0217)
|
CVE-2009-0217
|
|
Medium
|
Oracle Application Server Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0735)
|
CVE-2018-0735
CWE-327
|
CWE-327
|
Medium
|
Oracle Database Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2018-10237)
|
CVE-2018-10237
CWE-770
|
CWE-770
|
Medium
|
Oracle Database Server Create Session privilege issue (CVE-2021-1993)
|
CVE-2021-1993
|
|
Medium
|
Oracle Database Server Credentials Management Errors Vulnerability (CVE-2007-6260)
|
CVE-2007-6260
|
|
Medium
|
Oracle Database Server CVE-2004-2345 Vulnerability (CVE-2004-2345)
|
CVE-2004-2345
|
|
Medium
|
Oracle Database Server CVE-2005-4884 Vulnerability (CVE-2005-4884)
|
CVE-2005-4884
|
|
Medium
|
Oracle Database Server CVE-2007-0268 Vulnerability (CVE-2007-0268)
|
CVE-2007-0268
|
|
Medium
|
Oracle Database Server CVE-2007-0271 Vulnerability (CVE-2007-0271)
|
CVE-2007-0271
|
|
Medium
|
Oracle Database Server CVE-2007-0273 Vulnerability (CVE-2007-0273)
|
CVE-2007-0273
|
|
Medium
|
Oracle Database Server CVE-2007-0274 Vulnerability (CVE-2007-0274)
|
CVE-2007-0274
|
|
Medium
|
Oracle Database Server CVE-2007-2108 Vulnerability (CVE-2007-2108)
|
CVE-2007-2108
|
|
Medium
|
Oracle Database Server CVE-2007-2109 Vulnerability (CVE-2007-2109)
|
CVE-2007-2109
|
|
Medium
|
Oracle Database Server CVE-2007-2110 Vulnerability (CVE-2007-2110)
|
CVE-2007-2110
|
|
Medium
|
Oracle Database Server CVE-2007-2112 Vulnerability (CVE-2007-2112)
|
CVE-2007-2112
|
|
Medium
|
Oracle Database Server CVE-2007-2115 Vulnerability (CVE-2007-2115)
|
CVE-2007-2115
|
|
Medium
|
Oracle Database Server CVE-2007-2117 Vulnerability (CVE-2007-2117)
|
CVE-2007-2117
|
|
Medium
|
Oracle Database Server CVE-2007-3854 Vulnerability (CVE-2007-3854)
|
CVE-2007-3854
|
|
Medium
|
Oracle Database Server CVE-2007-5504 Vulnerability (CVE-2007-5504)
|
CVE-2007-5504
|
|
Medium
|
Oracle Database Server CVE-2007-5509 Vulnerability (CVE-2007-5509)
|
CVE-2007-5509
|
|
Medium
|
Oracle Database Server CVE-2007-5510 Vulnerability (CVE-2007-5510)
|
CVE-2007-5510
|
|
Medium
|
Oracle Database Server CVE-2007-5514 Vulnerability (CVE-2007-5514)
|
CVE-2007-5514
|
|
Medium
|
Oracle Database Server CVE-2007-5515 Vulnerability (CVE-2007-5515)
|
CVE-2007-5515
|
|
Medium
|
Oracle Database Server CVE-2008-1813 Vulnerability (CVE-2008-1813)
|
CVE-2008-1813
|
|
Medium
|
Oracle Database Server CVE-2008-1816 Vulnerability (CVE-2008-1816)
|
CVE-2008-1816
|
|
Medium
|
Oracle Database Server CVE-2008-2591 Vulnerability (CVE-2008-2591)
|
CVE-2008-2591
|
|
Medium
|
Oracle Database Server CVE-2008-2592 Vulnerability (CVE-2008-2592)
|
CVE-2008-2592
|
|
Medium
|
Oracle Database Server CVE-2008-2600 Vulnerability (CVE-2008-2600)
|
CVE-2008-2600
|
|
Medium
|
Oracle Database Server CVE-2008-2602 Vulnerability (CVE-2008-2602)
|
CVE-2008-2602
|
|
Medium
|
Oracle Database Server CVE-2008-2604 Vulnerability (CVE-2008-2604)
|
CVE-2008-2604
|
|
Medium
|
Oracle Database Server CVE-2008-2605 Vulnerability (CVE-2008-2605)
|
CVE-2008-2605
|
|
Medium
|
Oracle Database Server CVE-2008-2607 Vulnerability (CVE-2008-2607)
|
CVE-2008-2607
|
|
Medium
|
Oracle Database Server CVE-2008-2608 Vulnerability (CVE-2008-2608)
|
CVE-2008-2608
|
|
Medium
|
Oracle Database Server CVE-2008-2611 Vulnerability (CVE-2008-2611)
|
CVE-2008-2611
|
|
Medium
|
Oracle Database Server CVE-2008-2613 Vulnerability (CVE-2008-2613)
|
CVE-2008-2613
|
|
Medium
|
Oracle Database Server CVE-2009-0972 Vulnerability (CVE-2009-0972)
|
CVE-2009-0972
|
|
Medium
|
Oracle Database Server CVE-2009-0987 Vulnerability (CVE-2009-0987)
|
CVE-2009-0987
|
|
Medium
|
Oracle Database Server CVE-2009-0997 Vulnerability (CVE-2009-0997)
|
CVE-2009-0997
|
|
Medium
|
Oracle Database Server CVE-2009-1007 Vulnerability (CVE-2009-1007)
|
CVE-2009-1007
|
|
Medium
|
Oracle Database Server CVE-2009-1015 Vulnerability (CVE-2009-1015)
|
CVE-2009-1015
|
|
Medium
|
Oracle Database Server CVE-2009-1018 Vulnerability (CVE-2009-1018)
|
CVE-2009-1018
|
|
Medium
|
Oracle Database Server CVE-2009-1021 Vulnerability (CVE-2009-1021)
|
CVE-2009-1021
|
|
Medium
|
Oracle Database Server CVE-2009-1964 Vulnerability (CVE-2009-1964)
|
CVE-2009-1964
|
|
Medium
|
Oracle Database Server CVE-2009-1965 Vulnerability (CVE-2009-1965)
|
CVE-2009-1965
|
|
Medium
|
Oracle Database Server CVE-2009-1966 Vulnerability (CVE-2009-1966)
|
CVE-2009-1966
|
|
Medium
|
Oracle Database Server CVE-2009-1967 Vulnerability (CVE-2009-1967)
|
CVE-2009-1967
|
|
Medium
|
Oracle Database Server CVE-2009-1968 Vulnerability (CVE-2009-1968)
|
CVE-2009-1968
|
|
Medium
|
Oracle Database Server CVE-2009-1970 Vulnerability (CVE-2009-1970)
|
CVE-2009-1970
|
|
Medium
|
Oracle Database Server CVE-2009-1973 Vulnerability (CVE-2009-1973)
|
CVE-2009-1973
|
|
Medium
|
Oracle Database Server CVE-2009-1993 Vulnerability (CVE-2009-1993)
|
CVE-2009-1993
|
|
Medium
|
Oracle Database Server CVE-2009-1994 Vulnerability (CVE-2009-1994)
|
CVE-2009-1994
|
|
Medium
|
Oracle Database Server CVE-2009-1995 Vulnerability (CVE-2009-1995)
|
CVE-2009-1995
|
|
Medium
|
Oracle Database Server CVE-2009-1996 Vulnerability (CVE-2009-1996)
|
CVE-2009-1996
|
|
Medium
|
Oracle Database Server CVE-2009-1997 Vulnerability (CVE-2009-1997)
|
CVE-2009-1997
|
|
Medium
|
Oracle Database Server CVE-2009-2000 Vulnerability (CVE-2009-2000)
|
CVE-2009-2000
|
|
Medium
|
Oracle Database Server CVE-2009-2001 Vulnerability (CVE-2009-2001)
|
CVE-2009-2001
|
|
Medium
|
Oracle Database Server CVE-2009-3411 Vulnerability (CVE-2009-3411)
|
CVE-2009-3411
|
|
Medium
|
Oracle Database Server CVE-2009-3414 Vulnerability (CVE-2009-3414)
|
CVE-2009-3414
|
|
Medium
|
Oracle Database Server CVE-2010-0851 Vulnerability (CVE-2010-0851)
|
CVE-2010-0851
|
|
Medium
|
Oracle Database Server CVE-2010-0852 Vulnerability (CVE-2010-0852)
|
CVE-2010-0852
|
|
Medium
|
Oracle Database Server CVE-2010-0866 Vulnerability (CVE-2010-0866)
|
CVE-2010-0866
|
|
Medium
|
Oracle Database Server CVE-2010-0867 Vulnerability (CVE-2010-0867)
|
CVE-2010-0867
|
|
Medium
|
Oracle Database Server CVE-2010-0892 Vulnerability (CVE-2010-0892)
|
CVE-2010-0892
|
|
Medium
|
Oracle Database Server CVE-2010-0902 Vulnerability (CVE-2010-0902)
|
CVE-2010-0902
|
|
Medium
|
Oracle Database Server CVE-2010-2407 Vulnerability (CVE-2010-2407)
|
CVE-2010-2407
|
|
Medium
|
Oracle Database Server CVE-2010-2411 Vulnerability (CVE-2010-2411)
|
CVE-2010-2411
|
|
Medium
|
Oracle Database Server CVE-2010-2412 Vulnerability (CVE-2010-2412)
|
CVE-2010-2412
|
|
Medium
|
Oracle Database Server CVE-2010-2415 Vulnerability (CVE-2010-2415)
|
CVE-2010-2415
|
|
Medium
|
Oracle Database Server CVE-2010-2419 Vulnerability (CVE-2010-2419)
|
CVE-2010-2419
|
|
Medium
|
Oracle Database Server CVE-2010-3590 Vulnerability (CVE-2010-3590)
|
CVE-2010-3590
|
|
Medium
|
Oracle Database Server CVE-2010-4413 Vulnerability (CVE-2010-4413)
|
CVE-2010-4413
|
|
Medium
|
Oracle Database Server CVE-2010-4421 Vulnerability (CVE-2010-4421)
|
CVE-2010-4421
|
|
Medium
|
Oracle Database Server CVE-2010-4423 Vulnerability (CVE-2010-4423)
|
CVE-2010-4423
|
|
Medium
|
Oracle Database Server CVE-2011-0785 Vulnerability (CVE-2011-0785)
|
CVE-2011-0785
|
|
Medium
|
Oracle Database Server CVE-2011-0787 Vulnerability (CVE-2011-0787)
|
CVE-2011-0787
|
|
Medium
|
Oracle Database Server CVE-2011-0792 Vulnerability (CVE-2011-0792)
|
CVE-2011-0792
|
|
Medium
|
Oracle Database Server CVE-2011-0799 Vulnerability (CVE-2011-0799)
|
CVE-2011-0799
|
|
Medium
|
Oracle Database Server CVE-2011-0805 Vulnerability (CVE-2011-0805)
|
CVE-2011-0805
|
|
Medium
|
Oracle Database Server CVE-2011-0806 Vulnerability (CVE-2011-0806)
|
CVE-2011-0806
|
|
Medium
|
Oracle Database Server CVE-2011-0811 Vulnerability (CVE-2011-0811)
|
CVE-2011-0811
|
|
Medium
|
Oracle Database Server CVE-2011-0816 Vulnerability (CVE-2011-0816)
|
CVE-2011-0816
|
|
Medium
|
Oracle Database Server CVE-2011-0822 Vulnerability (CVE-2011-0822)
|
CVE-2011-0822
|
|
Medium
|
Oracle Database Server CVE-2011-0830 Vulnerability (CVE-2011-0830)
|
CVE-2011-0830
|
|
Medium
|
Oracle Database Server CVE-2011-0831 Vulnerability (CVE-2011-0831)
|
CVE-2011-0831
|
|
Medium
|
Oracle Database Server CVE-2011-0832 Vulnerability (CVE-2011-0832)
|
CVE-2011-0832
|
|
Medium
|
Oracle Database Server CVE-2011-0835 Vulnerability (CVE-2011-0835)
|
CVE-2011-0835
|
|
Medium
|
Oracle Database Server CVE-2011-0838 Vulnerability (CVE-2011-0838)
|
CVE-2011-0838
|
|
Medium
|
Oracle Database Server CVE-2011-0848 Vulnerability (CVE-2011-0848)
|
CVE-2011-0848
|
|
Medium
|
Oracle Database Server CVE-2011-0852 Vulnerability (CVE-2011-0852)
|
CVE-2011-0852
|
|
Medium
|
Oracle Database Server CVE-2011-0870 Vulnerability (CVE-2011-0870)
|
CVE-2011-0870
|
|
Medium
|
Oracle Database Server CVE-2011-0875 Vulnerability (CVE-2011-0875)
|
CVE-2011-0875
|
|
Medium
|
Oracle Database Server CVE-2011-0876 Vulnerability (CVE-2011-0876)
|
CVE-2011-0876
|
|
Medium
|
Oracle Database Server CVE-2011-0877 Vulnerability (CVE-2011-0877)
|
CVE-2011-0877
|
|
Medium
|
Oracle Database Server CVE-2011-0879 Vulnerability (CVE-2011-0879)
|
CVE-2011-0879
|
|
Medium
|
Oracle Database Server CVE-2011-0880 Vulnerability (CVE-2011-0880)
|
CVE-2011-0880
|
|
Medium
|
Oracle Database Server CVE-2011-0881 Vulnerability (CVE-2011-0881)
|
CVE-2011-0881
|
|
Medium
|
Oracle Database Server CVE-2011-0882 Vulnerability (CVE-2011-0882)
|
CVE-2011-0882
|
|
Medium
|
Oracle Database Server CVE-2011-2230 Vulnerability (CVE-2011-2230)
|
CVE-2011-2230
|
|
Medium
|
Oracle Database Server CVE-2011-2231 Vulnerability (CVE-2011-2231)
|
CVE-2011-2231
|
|
Medium
|
Oracle Database Server CVE-2011-2232 Vulnerability (CVE-2011-2232)
|
CVE-2011-2232
|
|
Medium
|
Oracle Database Server CVE-2011-2238 Vulnerability (CVE-2011-2238)
|
CVE-2011-2238
|
|
Medium
|
Oracle Database Server CVE-2011-2244 Vulnerability (CVE-2011-2244)
|
CVE-2011-2244
|
|
Medium
|
Oracle Database Server CVE-2011-2248 Vulnerability (CVE-2011-2248)
|
CVE-2011-2248
|
|
Medium
|
Oracle Database Server CVE-2011-2257 Vulnerability (CVE-2011-2257)
|
CVE-2011-2257
|
|
Medium
|
Oracle Database Server CVE-2011-3512 Vulnerability (CVE-2011-3512)
|
CVE-2011-3512
|
|
Medium
|
Oracle Database Server CVE-2011-3525 Vulnerability (CVE-2011-3525)
|
CVE-2011-3525
|
|
Medium
|
Oracle Database Server CVE-2012-0072 Vulnerability (CVE-2012-0072)
|
CVE-2012-0072
|
|
Medium
|
Oracle Database Server CVE-2012-0082 Vulnerability (CVE-2012-0082)
|
CVE-2012-0082
|
|
Medium
|
Oracle Database Server CVE-2012-0510 Vulnerability (CVE-2012-0510)
|
CVE-2012-0510
|
|
Medium
|
Oracle Database Server CVE-2012-0511 Vulnerability (CVE-2012-0511)
|
CVE-2012-0511
|
|
Medium
|
Oracle Database Server CVE-2012-0512 Vulnerability (CVE-2012-0512)
|
CVE-2012-0512
|
|
Medium
|
Oracle Database Server CVE-2012-0520 Vulnerability (CVE-2012-0520)
|
CVE-2012-0520
|
|
Medium
|
Oracle Database Server CVE-2012-0525 Vulnerability (CVE-2012-0525)
|
CVE-2012-0525
|
|
Medium
|
Oracle Database Server CVE-2012-0526 Vulnerability (CVE-2012-0526)
|
CVE-2012-0526
|
|
Medium
|
Oracle Database Server CVE-2012-0527 Vulnerability (CVE-2012-0527)
|
CVE-2012-0527
|
|
Medium
|
Oracle Database Server CVE-2012-0528 Vulnerability (CVE-2012-0528)
|
CVE-2012-0528
|
|
Medium
|
Oracle Database Server CVE-2012-0534 Vulnerability (CVE-2012-0534)
|
CVE-2012-0534
|
|
Medium
|
Oracle Database Server CVE-2012-1708 Vulnerability (CVE-2012-1708)
|
CVE-2012-1708
|
|
Medium
|
Oracle Database Server CVE-2012-1737 Vulnerability (CVE-2012-1737)
|
CVE-2012-1737
|
|
Medium
|
Oracle Database Server CVE-2012-1745 Vulnerability (CVE-2012-1745)
|
CVE-2012-1745
|
|
Medium
|
Oracle Database Server CVE-2012-1746 Vulnerability (CVE-2012-1746)
|
CVE-2012-1746
|
|
Medium
|
Oracle Database Server CVE-2012-1747 Vulnerability (CVE-2012-1747)
|
CVE-2012-1747
|
|
Medium
|
Oracle Database Server CVE-2012-1751 Vulnerability (CVE-2012-1751)
|
CVE-2012-1751
|
|
Medium
|
Oracle Database Server CVE-2012-3134 Vulnerability (CVE-2012-3134)
|
CVE-2012-3134
|
|
Medium
|
Oracle Database Server CVE-2013-1519 Vulnerability (CVE-2013-1519)
|
CVE-2013-1519
|
|
Medium
|
Oracle Database Server CVE-2013-1538 Vulnerability (CVE-2013-1538)
|
CVE-2013-1538
|
|
Medium
|
Oracle Database Server CVE-2013-1554 Vulnerability (CVE-2013-1554)
|
CVE-2013-1554
|
|
Medium
|
Oracle Database Server CVE-2013-3789 Vulnerability (CVE-2013-3789)
|
CVE-2013-3789
|
|
Medium
|
Oracle Database Server CVE-2013-3826 Vulnerability (CVE-2013-3826)
|
CVE-2013-3826
|
|
Medium
|
Oracle Database Server CVE-2013-5771 Vulnerability (CVE-2013-5771)
|
CVE-2013-5771
|
|
Medium
|
Oracle Database Server CVE-2013-5853 Vulnerability (CVE-2013-5853)
|
CVE-2013-5853
|
|
Medium
|
Oracle Database Server CVE-2013-5858 Vulnerability (CVE-2013-5858)
|
CVE-2013-5858
|
|
Medium
|
Oracle Database Server CVE-2014-0377 Vulnerability (CVE-2014-0377)
|
CVE-2014-0377
|
|
Medium
|
Oracle Database Server CVE-2014-0378 Vulnerability (CVE-2014-0378)
|
CVE-2014-0378
|
|
Medium
|
Oracle Database Server CVE-2014-2408 Vulnerability (CVE-2014-2408)
|
CVE-2014-2408
|
|
Medium
|
Oracle Database Server CVE-2014-4236 Vulnerability (CVE-2014-4236)
|
CVE-2014-4236
|
|
Medium
|
Oracle Database Server CVE-2014-4237 Vulnerability (CVE-2014-4237)
|
CVE-2014-4237
|
|
Medium
|
Oracle Database Server CVE-2014-4290 Vulnerability (CVE-2014-4290)
|
CVE-2014-4290
|
|
Medium
|
Oracle Database Server CVE-2014-4291 Vulnerability (CVE-2014-4291)
|
CVE-2014-4291
|
|
Medium
|
Oracle Database Server CVE-2014-4292 Vulnerability (CVE-2014-4292)
|
CVE-2014-4292
|
|
Medium
|
Oracle Database Server CVE-2014-4293 Vulnerability (CVE-2014-4293)
|
CVE-2014-4293
|
|
Medium
|
Oracle Database Server CVE-2014-4294 Vulnerability (CVE-2014-4294)
|
CVE-2014-4294
|
|
Medium
|
Oracle Database Server CVE-2014-4295 Vulnerability (CVE-2014-4295)
|
CVE-2014-4295
|
|
Medium
|
Oracle Database Server CVE-2014-4296 Vulnerability (CVE-2014-4296)
|
CVE-2014-4296
|
|
Medium
|
Oracle Database Server CVE-2014-4297 Vulnerability (CVE-2014-4297)
|
CVE-2014-4297
|
|
Medium
|
Oracle Database Server CVE-2014-4298 Vulnerability (CVE-2014-4298)
|
CVE-2014-4298
|
|
Medium
|
Oracle Database Server CVE-2014-4299 Vulnerability (CVE-2014-4299)
|
CVE-2014-4299
|
|
Medium
|
Oracle Database Server CVE-2014-4300 Vulnerability (CVE-2014-4300)
|
CVE-2014-4300
|
|
Medium
|
Oracle Database Server CVE-2014-4310 Vulnerability (CVE-2014-4310)
|
CVE-2014-4310
|
|
Medium
|
Oracle Database Server CVE-2014-6452 Vulnerability (CVE-2014-6452)
|
CVE-2014-6452
|
|
Medium
|
Oracle Database Server CVE-2014-6454 Vulnerability (CVE-2014-6454)
|
CVE-2014-6454
|
|
Medium
|
Oracle Database Server CVE-2014-6483 Vulnerability (CVE-2014-6483)
|
CVE-2014-6483
|
|
Medium
|
Oracle Database Server CVE-2014-6514 Vulnerability (CVE-2014-6514)
|
CVE-2014-6514
|
|
Medium
|
Oracle Database Server CVE-2014-6537 Vulnerability (CVE-2014-6537)
|
CVE-2014-6537
|
|
Medium
|
Oracle Database Server CVE-2014-6538 Vulnerability (CVE-2014-6538)
|
CVE-2014-6538
|
|
Medium
|
Oracle Database Server CVE-2014-6541 Vulnerability (CVE-2014-6541)
|
CVE-2014-6541
|
|
Medium
|
Oracle Database Server CVE-2014-6542 Vulnerability (CVE-2014-6542)
|
CVE-2014-6542
|
|
Medium
|
Oracle Database Server CVE-2014-6547 Vulnerability (CVE-2014-6547)
|
CVE-2014-6547
|
|
Medium
|
Oracle Database Server CVE-2014-6563 Vulnerability (CVE-2014-6563)
|
CVE-2014-6563
|
|
Medium
|
Oracle Database Server CVE-2014-6577 Vulnerability (CVE-2014-6577)
|
CVE-2014-6577
|
|
Medium
|
Oracle Database Server CVE-2014-6578 Vulnerability (CVE-2014-6578)
|
CVE-2014-6578
|
|
Medium
|
Oracle Database Server CVE-2015-0371 Vulnerability (CVE-2015-0371)
|
CVE-2015-0371
|
|
Medium
|
Oracle Database Server CVE-2015-0373 Vulnerability (CVE-2015-0373)
|
CVE-2015-0373
|
|
Medium
|
Oracle Database Server CVE-2015-0455 Vulnerability (CVE-2015-0455)
|
CVE-2015-0455
|
|
Medium
|
Oracle Database Server CVE-2015-0468 Vulnerability (CVE-2015-0468)
|
CVE-2015-0468
|
|
Medium
|
Oracle Database Server CVE-2015-0479 Vulnerability (CVE-2015-0479)
|
CVE-2015-0479
|
|
Medium
|
Oracle Database Server CVE-2015-0483 Vulnerability (CVE-2015-0483)
|
CVE-2015-0483
|
|
Medium
|
Oracle Database Server CVE-2015-2586 Vulnerability (CVE-2015-2586)
|
CVE-2015-2586
|
|
Medium
|
Oracle Database Server CVE-2015-2595 Vulnerability (CVE-2015-2595)
|
CVE-2015-2595
|
|
Medium
|
Oracle Database Server CVE-2015-2599 Vulnerability (CVE-2015-2599)
|
CVE-2015-2599
|
|
Medium
|
Oracle Database Server CVE-2015-2655 Vulnerability (CVE-2015-2655)
|
CVE-2015-2655
|
|
Medium
|
Oracle Database Server CVE-2015-4740 Vulnerability (CVE-2015-4740)
|
CVE-2015-4740
|
|
Medium
|
Oracle Database Server CVE-2015-4755 Vulnerability (CVE-2015-4755)
|
CVE-2015-4755
|
|
Medium
|
Oracle Database Server CVE-2015-4857 Vulnerability (CVE-2015-4857)
|
CVE-2015-4857
|
|
Medium
|
Oracle Database Server CVE-2015-4888 Vulnerability (CVE-2015-4888)
|
CVE-2015-4888
|
|
Medium
|
Oracle Database Server CVE-2015-4900 Vulnerability (CVE-2015-4900)
|
CVE-2015-4900
|
|
Medium
|
Oracle Database Server CVE-2015-4921 Vulnerability (CVE-2015-4921)
|
CVE-2015-4921
|
|
Medium
|
Oracle Database Server CVE-2015-4923 Vulnerability (CVE-2015-4923)
|
CVE-2015-4923
|
|
Medium
|
Oracle Database Server CVE-2015-4925 Vulnerability (CVE-2015-4925)
|
CVE-2015-4925
|
|
Medium
|
Oracle Database Server CVE-2016-0461 Vulnerability (CVE-2016-0461)
|
CVE-2016-0461
|
|
Medium
|
Oracle Database Server CVE-2016-0467 Vulnerability (CVE-2016-0467)
|
CVE-2016-0467
|
|
Medium
|
Oracle Database Server CVE-2016-0472 Vulnerability (CVE-2016-0472)
|
CVE-2016-0472
|
|
Medium
|
Oracle Database Server CVE-2016-5516 Vulnerability (CVE-2016-5516)
|
CVE-2016-5516
|
|
Medium
|
Oracle Database Server CVE-2018-2875 Vulnerability (CVE-2018-2875)
|
CVE-2018-2875
|
|
Medium
|
Oracle Database Server CVE-2018-3004 Vulnerability (CVE-2018-3004)
|
CVE-2018-3004
|
|
Medium
|
Oracle Database Server CVE-2019-2484 Vulnerability (CVE-2019-2484)
|
CVE-2019-2484
|
|
Medium
|
Oracle Database Server CVE-2019-2569 Vulnerability (CVE-2019-2569)
|
CVE-2019-2569
|
|
Medium
|
Oracle Database Server CVE-2019-2571 Vulnerability (CVE-2019-2571)
|
CVE-2019-2571
|
|
Medium
|
Oracle Database Server CVE-2019-2582 Vulnerability (CVE-2019-2582)
|
CVE-2019-2582
|
|
Medium
|
Oracle Database Server CVE-2019-2734 Vulnerability (CVE-2019-2734)
|
CVE-2019-2734
|
|
Medium
|
Oracle Database Server CVE-2019-2749 Vulnerability (CVE-2019-2749)
|
CVE-2019-2749
|
|
Medium
|
Oracle Database Server CVE-2019-2753 Vulnerability (CVE-2019-2753)
|
CVE-2019-2753
|
|
Medium
|
Oracle Database Server CVE-2019-2909 Vulnerability (CVE-2019-2909)
|
CVE-2019-2909
|
|
Medium
|
Oracle Database Server CVE-2019-2913 Vulnerability (CVE-2019-2913)
|
CVE-2019-2913
|
|
Medium
|
Oracle Database Server CVE-2019-2939 Vulnerability (CVE-2019-2939)
|
CVE-2019-2939
|
|
Medium
|
Oracle Database Server CVE-2019-2956 Vulnerability (CVE-2019-2956)
|
CVE-2019-2956
|
|
Medium
|
Oracle Database Server CVE-2020-2512 Vulnerability (CVE-2020-2512)
|
CVE-2020-2512
|
|
Medium
|
Oracle Database Server CVE-2020-2515 Vulnerability (CVE-2020-2515)
|
CVE-2020-2515
|
|
Medium
|
Oracle Database Server CVE-2020-2527 Vulnerability (CVE-2020-2527)
|
CVE-2020-2527
|
|
Medium
|
Oracle Database Server CVE-2020-2737 Vulnerability (CVE-2020-2737)
|
CVE-2020-2737
|
|
Medium
|
Oracle Database Server CVE-2020-2969 Vulnerability (CVE-2020-2969)
|
CVE-2020-2969
|
|
Medium
|
Oracle Database Server CVE-2021-2173 Vulnerability (CVE-2021-2173)
|
CVE-2021-2173
|
|
Medium
|
Oracle Database Server CVE-2021-2234 Vulnerability (CVE-2021-2234)
|
CVE-2021-2234
|
|
Medium
|
Oracle Database Server CVE-2021-2332 Vulnerability (CVE-2021-2332)
|
CVE-2021-2332
|
|
Medium
|
Oracle Database Server CVE-2022-21393 Vulnerability (CVE-2022-21393)
|
CVE-2022-21393
|
|
Medium
|
Oracle Database Server CVE-2023-22034 Vulnerability (CVE-2023-22034)
|
CVE-2023-22034
|
|
Medium
|
Oracle Database Server CVE-2023-22071 Vulnerability (CVE-2023-22071)
|
CVE-2023-22071
|
|
Medium
|
Oracle Database Server CVE-2023-22073 Vulnerability (CVE-2023-22073)
|
CVE-2023-22073
|
|
Medium
|
Oracle Database Server CVE-2023-22077 Vulnerability (CVE-2023-22077)
|
CVE-2023-22077
|
|
Medium
|
Oracle Database Server CVE-2023-22096 Vulnerability (CVE-2023-22096)
|
CVE-2023-22096
|
|
Medium
|
Oracle Database Server CVE-2024-20903 Vulnerability (CVE-2024-20903)
|
CVE-2024-20903
|
|
Medium
|
Oracle Database Server CVE-2024-21233 Vulnerability (CVE-2024-21233)
|
CVE-2024-21233
|
|
Medium
|
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-6477)
|
CVE-2014-6477
CWE-200
|
CWE-200
|
Medium
|
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5505)
|
CVE-2016-5505
CWE-200
|
CWE-200
|
Medium
|
Oracle Database Server Improper Authentication Vulnerability (CVE-2012-3137)
|
CVE-2012-3137
CWE-287
|
CWE-287
|
Medium
|
Oracle Database Server Improper Input Validation Vulnerability (CVE-2018-1000873)
|
CVE-2018-1000873
CWE-20
|
CWE-20
|
Medium
|
Oracle Database Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10219)
|
CVE-2019-10219
CWE-707
|
CWE-707
|
Medium
|
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-1871)
|
CVE-2006-1871
CWE-138
|
CWE-138
|
Medium
|
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-2111)
|
CVE-2007-2111
CWE-138
|
CWE-138
|
Medium
|
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-5508)
|
CVE-2007-5508
CWE-138
|
CWE-138
|
Medium
|
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-5511)
|
CVE-2007-5511
CWE-138
|
CWE-138
|
Medium
|
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-3132)
|
CVE-2012-3132
CWE-138
|
CWE-138
|
Medium
|
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-0270)
|
CVE-2007-0270
CWE-119
|
CWE-119
|
Medium
|
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-5507)
|
CVE-2007-5507
CWE-119
|
CWE-119
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-1999-0784)
|
CVE-1999-0784
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-1999-0888)
|
CVE-1999-0888
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2001-0515)
|
CVE-2001-0515
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2001-0831)
|
CVE-2001-0831
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2001-0941)
|
CVE-2001-0941
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2001-0942)
|
CVE-2001-0942
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2002-0840)
|
CVE-2002-0840
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2002-0856)
|
CVE-2002-0856
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2005-0298)
|
CVE-2005-0298
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2005-0701)
|
CVE-2005-0701
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2005-3206)
|
CVE-2005-3206
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2006-2081)
|
CVE-2006-2081
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2006-7141)
|
CVE-2006-7141
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2007-0269)
|
CVE-2007-0269
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2007-0276)
|
CVE-2007-0276
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2007-0277)
|
CVE-2007-0277
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2007-0278)
|
CVE-2007-0278
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2007-2119)
|
CVE-2007-2119
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2007-3853)
|
CVE-2007-3853
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2007-3855)
|
CVE-2007-3855
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2007-3856)
|
CVE-2007-3856
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2007-3857)
|
CVE-2007-3857
|
|
Medium
|
Oracle Database Server Other Vulnerability (CVE-2007-5513)
|
CVE-2007-5513
|
|
Medium
|
Oracle Database Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-6065)
|
CVE-2008-6065
CWE-264
|
CWE-264
|
Medium
|
Oracle HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0226)
|
CVE-2014-0226
CWE-362
|
CWE-362
|
Medium
|
Oracle HTTP Server CVE-2013-1862 Vulnerability (CVE-2013-1862)
|
CVE-2013-1862
|
|
Medium
|
Oracle HTTP Server CVE-2013-5704 Vulnerability (CVE-2013-5704)
|
CVE-2013-5704
|
|
Medium
|
Oracle HTTP Server CVE-2013-6438 Vulnerability (CVE-2013-6438)
|
CVE-2013-6438
|
|
Medium
|
Oracle HTTP Server CVE-2014-0098 Vulnerability (CVE-2014-0098)
|
CVE-2014-0098
|
|
Medium
|
Oracle HTTP Server CVE-2018-2561 Vulnerability (CVE-2018-2561)
|
CVE-2018-2561
|
|
Medium
|
Oracle HTTP Server CVE-2018-2760 Vulnerability (CVE-2018-2760)
|
CVE-2018-2760
|
|
Medium
|
Oracle HTTP Server CVE-2019-2751 Vulnerability (CVE-2019-2751)
|
CVE-2019-2751
|
|
Medium
|
Oracle HTTP Server CVE-2020-2530 Vulnerability (CVE-2020-2530)
|
CVE-2020-2530
|
|
Medium
|
Oracle HTTP Server CVE-2020-2545 Vulnerability (CVE-2020-2545)
|
CVE-2020-2545
|
|
Medium
|
Oracle HTTP Server CVE-2020-2952 Vulnerability (CVE-2020-2952)
|
CVE-2020-2952
|
|
Medium
|
Oracle HTTP Server CVE-2021-2315 Vulnerability (CVE-2021-2315)
|
CVE-2021-2315
|
|
Medium
|
Oracle HTTP Server CVE-2021-2480 Vulnerability (CVE-2021-2480)
|
CVE-2021-2480
|
|
Medium
|
Oracle HTTP Server CVE-2021-25219 Vulnerability (CVE-2021-25219)
|
CVE-2021-25219
|
|
Medium
|
Oracle HTTP Server CVE-2022-21271 Vulnerability (CVE-2022-21271)
|
CVE-2022-21271
|
|
Medium
|
Oracle HTTP Server CVE-2022-21375 Vulnerability (CVE-2022-21375)
|
CVE-2022-21375
|
|
Medium
|
Oracle HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3195)
|
CVE-2015-3195
CWE-200
|
CWE-200
|
Medium
|
Oracle HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5000)
|
CVE-2007-5000
CWE-707
|
CWE-707
|
Medium
|
Oracle HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10219)
|
CVE-2019-10219
CWE-707
|
CWE-707
|
Medium
|
Oracle HTTP Server Inadequate Encryption Strength Vulnerability (CVE-2013-2566)
|
CVE-2013-2566
CWE-326
|
CWE-326
|
Medium
|
Oracle HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-0197)
|
CVE-2019-0197
CWE-444
|
CWE-444
|
Medium
|
Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-1971)
|
CVE-2020-1971
CWE-476
|
CWE-476
|
Medium
|
Oracle HTTP Server Other Vulnerability (CVE-1999-1068)
|
CVE-1999-1068
|
|
Medium
|
Oracle HTTP Server Other Vulnerability (CVE-2002-0659)
|
CVE-2002-0659
|
|
Medium
|
Oracle HTTP Server Other Vulnerability (CVE-2004-2115)
|
CVE-2004-2115
|
|
Medium
|
Oracle HTTP Server Other Vulnerability (CVE-2007-0281)
|
CVE-2007-0281
|
|
Medium
|
Oracle HTTP Server Other Vulnerability (CVE-2012-2751)
|
CVE-2012-2751
|
|
Medium
|
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2020-24977)
|
CVE-2020-24977
CWE-125
|
CWE-125
|
Medium
|
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-4183)
|
CVE-2021-4183
CWE-125
|
CWE-125
|
Medium
|
Oracle HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2022-25313)
|
CVE-2022-25313
CWE-400
|
CWE-400
|
Medium
|
Oracle HTTP Server Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2015-2808)
|
CVE-2015-2808
CWE-327
|
CWE-327
|
Medium
|
Oracle JRE Cryptographic Issues Vulnerability (CVE-2012-2739)
|
CVE-2012-2739
|
|
Medium
|
Oracle JRE Cryptographic Issues Vulnerability (CVE-2012-5373)
|
CVE-2012-5373
|
|
Medium
|
Oracle JRE CVE-2011-3546 Vulnerability (CVE-2011-3546)
|
CVE-2011-3546
|
|
Medium
|
Oracle JRE CVE-2011-3547 Vulnerability (CVE-2011-3547)
|
CVE-2011-3547
|
|
Medium
|
Oracle JRE CVE-2011-3563 Vulnerability (CVE-2011-3563)
|
CVE-2011-3563
|
|
Medium
|
Oracle JRE CVE-2012-0501 Vulnerability (CVE-2012-0501)
|
CVE-2012-0501
|
|
Medium
|
Oracle JRE CVE-2012-0502 Vulnerability (CVE-2012-0502)
|
CVE-2012-0502
|
|
Medium
|
Oracle JRE CVE-2012-0506 Vulnerability (CVE-2012-0506)
|
CVE-2012-0506
|
|
Medium
|
Oracle JRE CVE-2012-0551 Vulnerability (CVE-2012-0551)
|
CVE-2012-0551
|
|
Medium
|
Oracle JRE CVE-2012-1719 Vulnerability (CVE-2012-1719)
|
CVE-2012-1719
|
|
Medium
|
Oracle JRE CVE-2012-1724 Vulnerability (CVE-2012-1724)
|
CVE-2012-1724
|
|
Medium
|
Oracle JRE CVE-2012-1726 Vulnerability (CVE-2012-1726)
|
CVE-2012-1726
|
|
Medium
|
Oracle JRE CVE-2012-4416 Vulnerability (CVE-2012-4416)
|
CVE-2012-4416
|
|
Medium
|
Oracle JRE CVE-2012-5067 Vulnerability (CVE-2012-5067)
|
CVE-2012-5067
|
|
Medium
|
Oracle JRE CVE-2012-5069 Vulnerability (CVE-2012-5069)
|
CVE-2012-5069
|
|
Medium
|
Oracle JRE CVE-2012-5070 Vulnerability (CVE-2012-5070)
|
CVE-2012-5070
|
|
Medium
|
Oracle JRE CVE-2012-5071 Vulnerability (CVE-2012-5071)
|
CVE-2012-5071
|
|
Medium
|
Oracle JRE CVE-2012-5072 Vulnerability (CVE-2012-5072)
|
CVE-2012-5072
|
|
Medium
|
Oracle JRE CVE-2012-5073 Vulnerability (CVE-2012-5073)
|
CVE-2012-5073
|
|
Medium
|
Oracle JRE CVE-2012-5074 Vulnerability (CVE-2012-5074)
|
CVE-2012-5074
|
|
Medium
|
Oracle JRE CVE-2012-5075 Vulnerability (CVE-2012-5075)
|
CVE-2012-5075
|
|
Medium
|
Oracle JRE CVE-2012-5079 Vulnerability (CVE-2012-5079)
|
CVE-2012-5079
|
|
Medium
|
Oracle JRE CVE-2012-5081 Vulnerability (CVE-2012-5081)
|
CVE-2012-5081
|
|
Medium
|
Oracle JRE CVE-2013-0409 Vulnerability (CVE-2013-0409)
|
CVE-2013-0409
|
|
Medium
|
Oracle JRE CVE-2013-0424 Vulnerability (CVE-2013-0424)
|
CVE-2013-0424
|
|
Medium
|
Oracle JRE CVE-2013-0427 Vulnerability (CVE-2013-0427)
|
CVE-2013-0427
|
|
Medium
|
Oracle JRE CVE-2013-0430 Vulnerability (CVE-2013-0430)
|
CVE-2013-0430
|
|
Medium
|
Oracle JRE CVE-2013-0431 Vulnerability (CVE-2013-0431)
|
CVE-2013-0431
|
|
Medium
|
Oracle JRE CVE-2013-0432 Vulnerability (CVE-2013-0432)
|
CVE-2013-0432
|
|
Medium
|
Oracle JRE CVE-2013-0433 Vulnerability (CVE-2013-0433)
|
CVE-2013-0433
|
|
Medium
|
Oracle JRE CVE-2013-0434 Vulnerability (CVE-2013-0434)
|
CVE-2013-0434
|
|
Medium
|
Oracle JRE CVE-2013-0435 Vulnerability (CVE-2013-0435)
|
CVE-2013-0435
|
|
Medium
|
Oracle JRE CVE-2013-0438 Vulnerability (CVE-2013-0438)
|
CVE-2013-0438
|
|
Medium
|
Oracle JRE CVE-2013-0440 Vulnerability (CVE-2013-0440)
|
CVE-2013-0440
|
|
Medium
|
Oracle JRE CVE-2013-0443 Vulnerability (CVE-2013-0443)
|
CVE-2013-0443
|
|
Medium
|
Oracle JRE CVE-2013-0448 Vulnerability (CVE-2013-0448)
|
CVE-2013-0448
|
|
Medium
|
Oracle JRE CVE-2013-0449 Vulnerability (CVE-2013-0449)
|
CVE-2013-0449
|
|
Medium
|
Oracle JRE CVE-2013-1473 Vulnerability (CVE-2013-1473)
|
CVE-2013-1473
|
|
Medium
|
Oracle JRE CVE-2013-1485 Vulnerability (CVE-2013-1485)
|
CVE-2013-1485
|
|
Medium
|
Oracle JRE CVE-2013-1540 Vulnerability (CVE-2013-1540)
|
CVE-2013-1540
|
|
Medium
|
Oracle JRE CVE-2013-1561 Vulnerability (CVE-2013-1561)
|
CVE-2013-1561
|
|
Medium
|
Oracle JRE CVE-2013-1564 Vulnerability (CVE-2013-1564)
|
CVE-2013-1564
|
|
Medium
|
Oracle JRE CVE-2013-1571 Vulnerability (CVE-2013-1571)
|
CVE-2013-1571
|
|
Medium
|
Oracle JRE CVE-2013-2400 Vulnerability (CVE-2013-2400)
|
CVE-2013-2400
|
|
Medium
|
Oracle JRE CVE-2013-2407 Vulnerability (CVE-2013-2407)
|
CVE-2013-2407
|
|
Medium
|
Oracle JRE CVE-2013-2412 Vulnerability (CVE-2013-2412)
|
CVE-2013-2412
|
|
Medium
|
Oracle JRE CVE-2013-2416 Vulnerability (CVE-2013-2416)
|
CVE-2013-2416
|
|
Medium
|
Oracle JRE CVE-2013-2417 Vulnerability (CVE-2013-2417)
|
CVE-2013-2417
|
|
Medium
|
Oracle JRE CVE-2013-2418 Vulnerability (CVE-2013-2418)
|
CVE-2013-2418
|
|
Medium
|
Oracle JRE CVE-2013-2419 Vulnerability (CVE-2013-2419)
|
CVE-2013-2419
|
|
Medium
|
Oracle JRE CVE-2013-2423 Vulnerability (CVE-2013-2423)
|
CVE-2013-2423
|
|
Medium
|
Oracle JRE CVE-2013-2424 Vulnerability (CVE-2013-2424)
|
CVE-2013-2424
|
|
Medium
|
Oracle JRE CVE-2013-2433 Vulnerability (CVE-2013-2433)
|
CVE-2013-2433
|
|
Medium
|
Oracle JRE CVE-2013-2437 Vulnerability (CVE-2013-2437)
|
CVE-2013-2437
|
|
Medium
|
Oracle JRE CVE-2013-2438 Vulnerability (CVE-2013-2438)
|
CVE-2013-2438
|
|
Medium
|
Oracle JRE CVE-2013-2439 Vulnerability (CVE-2013-2439)
|
CVE-2013-2439
|
|
Medium
|
Oracle JRE CVE-2013-2443 Vulnerability (CVE-2013-2443)
|
CVE-2013-2443
|
|
Medium
|
Oracle JRE CVE-2013-2444 Vulnerability (CVE-2013-2444)
|
CVE-2013-2444
|
|
Medium
|
Oracle JRE CVE-2013-2446 Vulnerability (CVE-2013-2446)
|
CVE-2013-2446
|
|
Medium
|
Oracle JRE CVE-2013-2447 Vulnerability (CVE-2013-2447)
|
CVE-2013-2447
|
|
Medium
|
Oracle JRE CVE-2013-2449 Vulnerability (CVE-2013-2449)
|
CVE-2013-2449
|
|
Medium
|
Oracle JRE CVE-2013-2450 Vulnerability (CVE-2013-2450)
|
CVE-2013-2450
|
|
Medium
|
Oracle JRE CVE-2013-2452 Vulnerability (CVE-2013-2452)
|
CVE-2013-2452
|
|
Medium
|
Oracle JRE CVE-2013-2453 Vulnerability (CVE-2013-2453)
|
CVE-2013-2453
|
|
Medium
|
Oracle JRE CVE-2013-2454 Vulnerability (CVE-2013-2454)
|
CVE-2013-2454
|
|
Medium
|
Oracle JRE CVE-2013-2455 Vulnerability (CVE-2013-2455)
|
CVE-2013-2455
|
|
Medium
|
Oracle JRE CVE-2013-2456 Vulnerability (CVE-2013-2456)
|
CVE-2013-2456
|
|
Medium
|
Oracle JRE CVE-2013-2457 Vulnerability (CVE-2013-2457)
|
CVE-2013-2457
|
|
Medium
|
Oracle JRE CVE-2013-2458 Vulnerability (CVE-2013-2458)
|
CVE-2013-2458
|
|
Medium
|
Oracle JRE CVE-2013-3744 Vulnerability (CVE-2013-3744)
|
CVE-2013-3744
|
|
Medium
|
Oracle JRE CVE-2013-3829 Vulnerability (CVE-2013-3829)
|
CVE-2013-3829
|
|
Medium
|
Oracle JRE CVE-2013-5774 Vulnerability (CVE-2013-5774)
|
CVE-2013-5774
|
|
Medium
|
Oracle JRE CVE-2013-5776 Vulnerability (CVE-2013-5776)
|
CVE-2013-5776
|
|
Medium
|
Oracle JRE CVE-2013-5778 Vulnerability (CVE-2013-5778)
|
CVE-2013-5778
|
|
Medium
|
Oracle JRE CVE-2013-5780 Vulnerability (CVE-2013-5780)
|
CVE-2013-5780
|
|
Medium
|
Oracle JRE CVE-2013-5783 Vulnerability (CVE-2013-5783)
|
CVE-2013-5783
|
|
Medium
|
Oracle JRE CVE-2013-5784 Vulnerability (CVE-2013-5784)
|
CVE-2013-5784
|
|
Medium
|
Oracle JRE CVE-2013-5790 Vulnerability (CVE-2013-5790)
|
CVE-2013-5790
|
|
Medium
|
Oracle JRE CVE-2013-5800 Vulnerability (CVE-2013-5800)
|
CVE-2013-5800
|
|
Medium
|
Oracle JRE CVE-2013-5801 Vulnerability (CVE-2013-5801)
|
CVE-2013-5801
|
|
Medium
|
Oracle JRE CVE-2013-5804 Vulnerability (CVE-2013-5804)
|
CVE-2013-5804
|
|
Medium
|
Oracle JRE CVE-2013-5812 Vulnerability (CVE-2013-5812)
|
CVE-2013-5812
|
|
Medium
|
Oracle JRE CVE-2013-5818 Vulnerability (CVE-2013-5818)
|
CVE-2013-5818
|
|
Medium
|
Oracle JRE CVE-2013-5819 Vulnerability (CVE-2013-5819)
|
CVE-2013-5819
|
|
Medium
|
Oracle JRE CVE-2013-5820 Vulnerability (CVE-2013-5820)
|
CVE-2013-5820
|
|
Medium
|
Oracle JRE CVE-2013-5823 Vulnerability (CVE-2013-5823)
|
CVE-2013-5823
|
|
Medium
|
Oracle JRE CVE-2013-5825 Vulnerability (CVE-2013-5825)
|
CVE-2013-5825
|
|
Medium
|
Oracle JRE CVE-2013-5831 Vulnerability (CVE-2013-5831)
|
CVE-2013-5831
|
|
Medium
|
Oracle JRE CVE-2013-5840 Vulnerability (CVE-2013-5840)
|
CVE-2013-5840
|
|
Medium
|
Oracle JRE CVE-2013-5848 Vulnerability (CVE-2013-5848)
|
CVE-2013-5848
|
|
Medium
|
Oracle JRE CVE-2013-5849 Vulnerability (CVE-2013-5849)
|
CVE-2013-5849
|
|
Medium
|
Oracle JRE CVE-2013-5851 Vulnerability (CVE-2013-5851)
|
CVE-2013-5851
|
|
Medium
|
Oracle JRE CVE-2014-0449 Vulnerability (CVE-2014-0449)
|
CVE-2014-0449
|
|
Medium
|
Oracle JRE CVE-2014-0453 Vulnerability (CVE-2014-0453)
|
CVE-2014-0453
|
|
Medium
|
Oracle JRE CVE-2014-0459 Vulnerability (CVE-2014-0459)
|
CVE-2014-0459
|
|
Medium
|
Oracle JRE CVE-2014-0460 Vulnerability (CVE-2014-0460)
|
CVE-2014-0460
|
|
Medium
|
Oracle JRE CVE-2014-0463 Vulnerability (CVE-2014-0463)
|
CVE-2014-0463
|
|
Medium
|
Oracle JRE CVE-2014-0464 Vulnerability (CVE-2014-0464)
|
CVE-2014-0464
|
|
Medium
|
Oracle JRE CVE-2014-2401 Vulnerability (CVE-2014-2401)
|
CVE-2014-2401
|
|
Medium
|
Oracle JRE CVE-2014-2403 Vulnerability (CVE-2014-2403)
|
CVE-2014-2403
|
|
Medium
|
Oracle JRE CVE-2014-2409 Vulnerability (CVE-2014-2409)
|
CVE-2014-2409
|
|
Medium
|
Oracle JRE CVE-2014-2413 Vulnerability (CVE-2014-2413)
|
CVE-2014-2413
|
|
Medium
|
Oracle JRE CVE-2014-2422 Vulnerability (CVE-2014-2422)
|
CVE-2014-2422
|
|
Medium
|
Oracle JRE CVE-2017-10274 Vulnerability (CVE-2017-10274)
|
CVE-2017-10274
|
|
Medium
|
Oracle JRE CVE-2017-10281 Vulnerability (CVE-2017-10281)
|
CVE-2017-10281
|
|
Medium
|
Oracle JRE CVE-2017-10293 Vulnerability (CVE-2017-10293)
|
CVE-2017-10293
|
|
Medium
|
Oracle JRE CVE-2017-10295 Vulnerability (CVE-2017-10295)
|
CVE-2017-10295
|
|
Medium
|
Oracle JRE CVE-2017-10347 Vulnerability (CVE-2017-10347)
|
CVE-2017-10347
|
|
Medium
|
Oracle JRE CVE-2017-10348 Vulnerability (CVE-2017-10348)
|
CVE-2017-10348
|
|
Medium
|
Oracle JRE CVE-2017-10349 Vulnerability (CVE-2017-10349)
|
CVE-2017-10349
|
|
Medium
|
Oracle JRE CVE-2017-10350 Vulnerability (CVE-2017-10350)
|
CVE-2017-10350
|
|
Medium
|
Oracle JRE CVE-2017-10355 Vulnerability (CVE-2017-10355)
|
CVE-2017-10355
|
|
Medium
|
Oracle JRE CVE-2017-10357 Vulnerability (CVE-2017-10357)
|
CVE-2017-10357
|
|
Medium
|
Oracle JRE CVE-2018-2581 Vulnerability (CVE-2018-2581)
|
CVE-2018-2581
|
|
Medium
|
Oracle JRE CVE-2018-2582 Vulnerability (CVE-2018-2582)
|
CVE-2018-2582
|
|
Medium
|
Oracle JRE CVE-2018-2588 Vulnerability (CVE-2018-2588)
|
CVE-2018-2588
|
|
Medium
|
Oracle JRE CVE-2018-2599 Vulnerability (CVE-2018-2599)
|
CVE-2018-2599
|
|
Medium
|
Oracle JRE CVE-2018-2602 Vulnerability (CVE-2018-2602)
|
CVE-2018-2602
|
|
Medium
|
Oracle JRE CVE-2018-2603 Vulnerability (CVE-2018-2603)
|
CVE-2018-2603
|
|
Medium
|
Oracle JRE CVE-2018-2618 Vulnerability (CVE-2018-2618)
|
CVE-2018-2618
|
|
Medium
|
Oracle JRE CVE-2018-2629 Vulnerability (CVE-2018-2629)
|
CVE-2018-2629
|
|
Medium
|
Oracle JRE CVE-2018-2634 Vulnerability (CVE-2018-2634)
|
CVE-2018-2634
|
|
Medium
|
Oracle JRE CVE-2018-2641 Vulnerability (CVE-2018-2641)
|
CVE-2018-2641
|
|
Medium
|
Oracle JRE CVE-2018-2663 Vulnerability (CVE-2018-2663)
|
CVE-2018-2663
|
|
Medium
|
Oracle JRE CVE-2018-2677 Vulnerability (CVE-2018-2677)
|
CVE-2018-2677
|
|
Medium
|
Oracle JRE CVE-2018-2678 Vulnerability (CVE-2018-2678)
|
CVE-2018-2678
|
|
Medium
|
Oracle JRE CVE-2018-2795 Vulnerability (CVE-2018-2795)
|
CVE-2018-2795
|
|
Medium
|
Oracle JRE CVE-2018-2796 Vulnerability (CVE-2018-2796)
|
CVE-2018-2796
|
|
Medium
|
Oracle JRE CVE-2018-2797 Vulnerability (CVE-2018-2797)
|
CVE-2018-2797
|
|
Medium
|
Oracle JRE CVE-2018-2798 Vulnerability (CVE-2018-2798)
|
CVE-2018-2798
|
|
Medium
|
Oracle JRE CVE-2018-2799 Vulnerability (CVE-2018-2799)
|
CVE-2018-2799
|
|
Medium
|
Oracle JRE CVE-2018-2815 Vulnerability (CVE-2018-2815)
|
CVE-2018-2815
|
|
Medium
|
Oracle JRE CVE-2019-2949 Vulnerability (CVE-2019-2949)
|
CVE-2019-2949
|
|
Medium
|
Oracle JRE CVE-2019-2958 Vulnerability (CVE-2019-2958)
|
CVE-2019-2958
|
|
Medium
|
Oracle JRE CVE-2019-2975 Vulnerability (CVE-2019-2975)
|
CVE-2019-2975
|
|
Medium
|
Oracle JRE CVE-2019-2977 Vulnerability (CVE-2019-2977)
|
CVE-2019-2977
|
|
Medium
|
Oracle JRE CVE-2019-2989 Vulnerability (CVE-2019-2989)
|
CVE-2019-2989
|
|
Medium
|
Oracle JRE CVE-2019-2999 Vulnerability (CVE-2019-2999)
|
CVE-2019-2999
|
|
Medium
|
Oracle JRE CVE-2020-2593 Vulnerability (CVE-2020-2593)
|
CVE-2020-2593
|
|
Medium
|
Oracle JRE CVE-2020-2601 Vulnerability (CVE-2020-2601)
|
CVE-2020-2601
|
|
Medium
|
Oracle JRE CVE-2020-2655 Vulnerability (CVE-2020-2655)
|
CVE-2020-2655
|
|
Medium
|
Oracle JRE CVE-2020-2767 Vulnerability (CVE-2020-2767)
|
CVE-2020-2767
|
|
Medium
|
Oracle JRE CVE-2020-2781 Vulnerability (CVE-2020-2781)
|
CVE-2020-2781
|
|
Medium
|
Oracle JRE CVE-2020-2800 Vulnerability (CVE-2020-2800)
|
CVE-2020-2800
|
|
Medium
|
Oracle JRE CVE-2020-2830 Vulnerability (CVE-2020-2830)
|
CVE-2020-2830
|
|
Medium
|
Oracle JRE CVE-2022-21248 Vulnerability (CVE-2022-21248)
|
CVE-2022-21248
|
|
Medium
|
Oracle JRE CVE-2022-21271 Vulnerability (CVE-2022-21271)
|
CVE-2022-21271
|
|
Medium
|
Oracle JRE CVE-2022-21277 Vulnerability (CVE-2022-21277)
|
CVE-2022-21277
|
|
Medium
|
Oracle JRE CVE-2022-21282 Vulnerability (CVE-2022-21282)
|
CVE-2022-21282
|
|
Medium
|
Oracle JRE CVE-2022-21283 Vulnerability (CVE-2022-21283)
|
CVE-2022-21283
|
|
Medium
|
Oracle JRE CVE-2022-21291 Vulnerability (CVE-2022-21291)
|
CVE-2022-21291
|
|
Medium
|
Oracle JRE CVE-2022-21293 Vulnerability (CVE-2022-21293)
|
CVE-2022-21293
|
|
Medium
|
Oracle JRE CVE-2022-21294 Vulnerability (CVE-2022-21294)
|
CVE-2022-21294
|
|
Medium
|
Oracle JRE CVE-2022-21296 Vulnerability (CVE-2022-21296)
|
CVE-2022-21296
|
|
Medium
|
Oracle JRE CVE-2022-21299 Vulnerability (CVE-2022-21299)
|
CVE-2022-21299
|
|
Medium
|
Oracle JRE CVE-2022-21305 Vulnerability (CVE-2022-21305)
|
CVE-2022-21305
|
|
Medium
|
Oracle JRE CVE-2022-21340 Vulnerability (CVE-2022-21340)
|
CVE-2022-21340
|
|
Medium
|
Oracle JRE CVE-2022-21341 Vulnerability (CVE-2022-21341)
|
CVE-2022-21341
|
|
Medium
|
Oracle JRE CVE-2022-21360 Vulnerability (CVE-2022-21360)
|
CVE-2022-21360
|
|
Medium
|
Oracle JRE CVE-2022-21365 Vulnerability (CVE-2022-21365)
|
CVE-2022-21365
|
|
Medium
|
Oracle JRE CVE-2022-21366 Vulnerability (CVE-2022-21366)
|
CVE-2022-21366
|
|
Medium
|
Oracle JRE CVE-2022-21426 Vulnerability (CVE-2022-21426)
|
CVE-2022-21426
|
|
Medium
|
Oracle JRE CVE-2022-21434 Vulnerability (CVE-2022-21434)
|
CVE-2022-21434
|
|
Medium
|
Oracle JRE CVE-2022-21540 Vulnerability (CVE-2022-21540)
|
CVE-2022-21540
|
|
Medium
|
Oracle JRE CVE-2022-21541 Vulnerability (CVE-2022-21541)
|
CVE-2022-21541
|
|
Medium
|
Oracle JRE CVE-2022-21549 Vulnerability (CVE-2022-21549)
|
CVE-2022-21549
|
|
Medium
|
Oracle JRE CVE-2022-21618 Vulnerability (CVE-2022-21618)
|
CVE-2022-21618
|
|
Medium
|
Oracle JRE CVE-2022-21626 Vulnerability (CVE-2022-21626)
|
CVE-2022-21626
|
|
Medium
|
Oracle JRE CVE-2022-21628 Vulnerability (CVE-2022-21628)
|
CVE-2022-21628
|
|
Medium
|
Oracle JRE CVE-2023-21830 Vulnerability (CVE-2023-21830)
|
CVE-2023-21830
|
|
Medium
|
Oracle JRE CVE-2023-21835 Vulnerability (CVE-2023-21835)
|
CVE-2023-21835
|
|
Medium
|
Oracle JRE CVE-2023-21939 Vulnerability (CVE-2023-21939)
|
CVE-2023-21939
|
|
Medium
|
Oracle JRE CVE-2023-21954 Vulnerability (CVE-2023-21954)
|
CVE-2023-21954
|
|
Medium
|
Oracle JRE CVE-2023-21967 Vulnerability (CVE-2023-21967)
|
CVE-2023-21967
|
|
Medium
|
Oracle JRE CVE-2023-22041 Vulnerability (CVE-2023-22041)
|
CVE-2023-22041
|
|
Medium
|
Oracle JRE CVE-2023-22081 Vulnerability (CVE-2023-22081)
|
CVE-2023-22081
|
|
Medium
|
Oracle JRE CVE-2024-20919 Vulnerability (CVE-2024-20919)
|
CVE-2024-20919
|
|
Medium
|
Oracle JRE CVE-2024-20926 Vulnerability (CVE-2024-20926)
|
CVE-2024-20926
|
|
Medium
|
Oracle JRE CVE-2024-21145 Vulnerability (CVE-2024-21145)
|
CVE-2024-21145
|
|
Medium
|
Oracle JRE CVE-2024-21235 Vulnerability (CVE-2024-21235)
|
CVE-2024-21235
|
|
Medium
|
Oracle JRE Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10356)
|
CVE-2017-10356
CWE-200
|
CWE-200
|
Medium
|
Oracle JRE Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2013-4578)
|
CVE-2013-4578
CWE-138
|
CWE-138
|
Medium
|
Osclass Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-6308)
|
CVE-2014-6308
CWE-22
|
CWE-22
|
Medium
|
Osclass Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5163)
|
CVE-2012-5163
CWE-707
|
CWE-707
|
Medium
|
Osclass Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-6280)
|
CVE-2014-6280
CWE-707
|
CWE-707
|
Medium
|
Osclass Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14481)
|
CVE-2018-14481
CWE-707
|
CWE-707
|
Medium
|
Osclass Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5162)
|
CVE-2012-5162
CWE-138
|
CWE-138
|
Medium
|
Osclass Other Vulnerability (CVE-2014-8085)
|
CVE-2014-8085
|
|
Medium
|
osCommerce Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-2965)
|
CVE-2015-2965
CWE-22
|
CWE-22
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29070)
|
CVE-2020-29070
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-35212)
|
CVE-2022-35212
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5111)
|
CVE-2023-5111
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5112)
|
CVE-2023-5112
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-6296)
|
CVE-2023-6296
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-6609)
|
CVE-2023-6609
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43702)
|
CVE-2023-43702
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43703)
|
CVE-2023-43703
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43704)
|
CVE-2023-43704
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43705)
|
CVE-2023-43705
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43706)
|
CVE-2023-43706
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43707)
|
CVE-2023-43707
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43708)
|
CVE-2023-43708
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43709)
|
CVE-2023-43709
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43710)
|
CVE-2023-43710
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43711)
|
CVE-2023-43711
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43712)
|
CVE-2023-43712
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43713)
|
CVE-2023-43713
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43714)
|
CVE-2023-43714
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43715)
|
CVE-2023-43715
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43716)
|
CVE-2023-43716
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43717)
|
CVE-2023-43717
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43718)
|
CVE-2023-43718
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43719)
|
CVE-2023-43719
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43720)
|
CVE-2023-43720
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43721)
|
CVE-2023-43721
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43722)
|
CVE-2023-43722
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43723)
|
CVE-2023-43723
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43724)
|
CVE-2023-43724
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43725)
|
CVE-2023-43725
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43726)
|
CVE-2023-43726
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43727)
|
CVE-2023-43727
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43728)
|
CVE-2023-43728
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43729)
|
CVE-2023-43729
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43730)
|
CVE-2023-43730
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43731)
|
CVE-2023-43731
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43732)
|
CVE-2023-43732
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43733)
|
CVE-2023-43733
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43734)
|
CVE-2023-43734
CWE-707
|
CWE-707
|
Medium
|
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43735)
|
CVE-2023-43735
CWE-707
|
CWE-707
|
Medium
|
osCommerce Other Vulnerability (CVE-2003-1219)
|
CVE-2003-1219
|
|
Medium
|
osCommerce Other Vulnerability (CVE-2004-2021)
|
CVE-2004-2021
|
|
Medium
|
osCommerce Other Vulnerability (CVE-2005-1951)
|
CVE-2005-1951
|
|
Medium
|
osCommerce Other Vulnerability (CVE-2006-5190)
|
CVE-2006-5190
|
|
Medium
|
osTicket Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-4634)
|
CVE-2010-4634
CWE-22
|
CWE-22
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-4744)
|
CVE-2014-4744
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1176)
|
CVE-2015-1176
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1347)
|
CVE-2015-1347
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15362)
|
CVE-2017-15362
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7192)
|
CVE-2018-7192
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7193)
|
CVE-2018-7193
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7196)
|
CVE-2018-7196
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11537)
|
CVE-2019-11537
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13397)
|
CVE-2019-13397
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14748)
|
CVE-2019-14748
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14750)
|
CVE-2019-14750
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12629)
|
CVE-2020-12629
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14012)
|
CVE-2020-14012
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16193)
|
CVE-2020-16193
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22608)
|
CVE-2020-22608
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22609)
|
CVE-2020-22609
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-24917)
|
CVE-2020-24917
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-4271)
|
CVE-2022-4271
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-32074)
|
CVE-2022-32074
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1315)
|
CVE-2023-1315
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1316)
|
CVE-2023-1316
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1317)
|
CVE-2023-1317
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1318)
|
CVE-2023-1318
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1319)
|
CVE-2023-1319
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1320)
|
CVE-2023-1320
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-27148)
|
CVE-2023-27148
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-27149)
|
CVE-2023-27149
CWE-707
|
CWE-707
|
Medium
|
osTicket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-45811)
|
CVE-2021-45811
CWE-138
|
CWE-138
|
Medium
|
osTicket Integer Overflow or Wraparound Vulnerability (CVE-2018-7194)
|
CVE-2018-7194
CWE-190
|
CWE-190
|
Medium
|
osTicket Other Vulnerability (CVE-2005-1436)
|
CVE-2005-1436
|
|
Medium
|
ownCloud Credentials Management Errors Vulnerability (CVE-2012-5607)
|
CVE-2012-5607
|
|
Medium
|
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-2397)
|
CVE-2012-2397
CWE-352
|
CWE-352
|
Medium
|
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4391)
|
CVE-2012-4391
CWE-352
|
CWE-352
|
Medium
|
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4393)
|
CVE-2012-4393
CWE-352
|
CWE-352
|
Medium
|
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4753)
|
CVE-2012-4753
CWE-352
|
CWE-352
|
Medium
|
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0299)
|
CVE-2013-0299
CWE-352
|
CWE-352
|
Medium
|
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0300)
|
CVE-2013-0300
CWE-352
|
CWE-352
|
Medium
|
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0301)
|
CVE-2013-0301
CWE-352
|
CWE-352
|
Medium
|
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-2050)
|
CVE-2014-2050
CWE-352
|
CWE-352
|
Medium
|
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-3836)
|
CVE-2014-3836
CWE-352
|
CWE-352
|
Medium
|
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9041)
|
CVE-2014-9041
CWE-352
|
CWE-352
|
Medium
|
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-28644)
|
CVE-2020-28644
CWE-352
|
CWE-352
|
Medium
|
Owncloud Cross-site Scripting (XSS) Vulnerability (CVE-2020-16255)
|
CVE-2020-16255
|
|
Medium
|
ownCloud Cryptographic Issues Vulnerability (CVE-2013-1941)
|
CVE-2013-1941
|
|
Medium
|
ownCloud CVE-2013-0302 Vulnerability (CVE-2013-0302)
|
CVE-2013-0302
|
|
Medium
|
ownCloud CVE-2013-0303 Vulnerability (CVE-2013-0303)
|
CVE-2013-0303
|
|
Medium
|
ownCloud CVE-2013-7344 Vulnerability (CVE-2013-7344)
|
CVE-2013-7344
|
|
Medium
|
ownCloud CVE-2014-9047 Vulnerability (CVE-2014-9047)
|
CVE-2014-9047
|
|
Medium
|
ownCloud CVE-2017-9339 Vulnerability (CVE-2017-9339)
|
CVE-2017-9339
|
|
Medium
|
ownCloud CVE-2017-9340 Vulnerability (CVE-2017-9340)
|
CVE-2017-9340
|
|
Medium
|
ownCloud CVE-2022-43679 Vulnerability (CVE-2022-43679)
|
CVE-2022-43679
|
|
Medium
|
ownCloud Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-36252)
|
CVE-2020-36252
CWE-668
|
CWE-668
|
Medium
|
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-4390)
|
CVE-2012-4390
CWE-200
|
CWE-200
|
Medium
|
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2086)
|
CVE-2013-2086
CWE-200
|
CWE-200
|
Medium
|
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-5341)
|
CVE-2014-5341
CWE-200
|
CWE-200
|
Medium
|
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-9044)
|
CVE-2014-9044
CWE-200
|
CWE-200
|
Medium
|
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-9046)
|
CVE-2014-9046
CWE-200
|
CWE-200
|
Medium
|
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-9049)
|
CVE-2014-9049
CWE-200
|
CWE-200
|
Medium
|
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-1501)
|
CVE-2016-1501
CWE-200
|
CWE-200
|
Medium
|
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5866)
|
CVE-2017-5866
CWE-200
|
CWE-200
|
Medium
|
ownCloud Files or Directories Accessible to External Parties Vulnerability (CVE-2015-4715)
|
CVE-2015-4715
CWE-552
|
CWE-552
|
Medium
|
ownCloud Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2021-35947)
|
CVE-2021-35947
CWE-209
|
CWE-209
|
Medium
|
ownCloud Improper Access Control Vulnerability (CVE-2016-9460)
|
CVE-2016-9460
CWE-284
|
CWE-284
|
Medium
|
ownCloud Improper Access Control Vulnerability (CVE-2016-9461)
|
CVE-2016-9461
CWE-284
|
CWE-284
|
Medium
|
ownCloud Improper Access Control Vulnerability (CVE-2016-9462)
|
CVE-2016-9462
CWE-284
|
CWE-284
|
Medium
|
ownCloud Improper Access Control Vulnerability (CVE-2016-9467)
|
CVE-2016-9467
CWE-284
|
CWE-284
|
Medium
|
ownCloud Improper Access Control Vulnerability (CVE-2016-9468)
|
CVE-2016-9468
CWE-284
|
CWE-284
|
Medium
|
ownCloud Improper Authentication Vulnerability (CVE-2014-2047)
|
CVE-2014-2047
CWE-287
|
CWE-287
|
Medium
|
ownCloud Improper Authentication Vulnerability (CVE-2014-9043)
|
CVE-2014-9043
CWE-287
|
CWE-287
|
Medium
|
ownCloud Improper Authentication Vulnerability (CVE-2014-9045)
|
CVE-2014-9045
CWE-287
|
CWE-287
|
Medium
|
ownCloud Improper Authentication Vulnerability (CVE-2020-10254)
|
CVE-2020-10254
CWE-287
|
CWE-287
|
Medium
|
ownCloud Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-0204)
|
CVE-2013-0204
CWE-94
|
CWE-94
|
Medium
|
ownCloud Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-1850)
|
CVE-2013-1850
CWE-94
|
CWE-94
|
Medium
|
ownCloud Improper Input Validation Vulnerability (CVE-2012-2270)
|
CVE-2012-2270
CWE-20
|
CWE-20
|
Medium
|
ownCloud Improper Input Validation Vulnerability (CVE-2012-5336)
|
CVE-2012-5336
CWE-20
|
CWE-20
|
Medium
|
ownCloud Improper Input Validation Vulnerability (CVE-2012-5610)
|
CVE-2012-5610
CWE-20
|
CWE-20
|
Medium
|
ownCloud Improper Input Validation Vulnerability (CVE-2013-1939)
|
CVE-2013-1939
CWE-20
|
CWE-20
|
Medium
|
ownCloud Improper Input Validation Vulnerability (CVE-2013-2044)
|
CVE-2013-2044
CWE-20
|
CWE-20
|
Medium
|
ownCloud Improper Input Validation Vulnerability (CVE-2014-2585)
|
CVE-2014-2585
CWE-20
|
CWE-20
|
Medium
|
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-2039)
|
CVE-2013-2039
CWE-22
|
CWE-22
|
Medium
|
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-2085)
|
CVE-2013-2085
CWE-22
|
CWE-22
|
Medium
|
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-4929)
|
CVE-2014-4929
CWE-22
|
CWE-22
|
Medium
|
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-24804)
|
CVE-2023-24804
CWE-22
|
CWE-22
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2269)
|
CVE-2012-2269
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2398)
|
CVE-2012-2398
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4394)
|
CVE-2012-4394
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4395)
|
CVE-2012-4395
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4396)
|
CVE-2012-4396
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4397)
|
CVE-2012-4397
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5056)
|
CVE-2012-5056
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5606)
|
CVE-2012-5606
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5608)
|
CVE-2012-5608
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5666)
|
CVE-2012-5666
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0201)
|
CVE-2013-0201
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0202)
|
CVE-2013-0202
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0203)
|
CVE-2013-0203
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0298)
|
CVE-2013-0298
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1890)
|
CVE-2013-1890
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1942)
|
CVE-2013-1942
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1967)
|
CVE-2013-1967
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1665)
|
CVE-2014-1665
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2057)
|
CVE-2014-2057
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3832)
|
CVE-2014-3832
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3833)
|
CVE-2014-3833
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-1498)
|
CVE-2016-1498
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7419)
|
CVE-2016-7419
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9459)
|
CVE-2016-9459
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9465)
|
CVE-2016-9465
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9466)
|
CVE-2016-9466
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-8896)
|
CVE-2017-8896
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9338)
|
CVE-2017-9338
CWE-707
|
CWE-707
|
Medium
|
ownCloud Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2015-3013)
|
CVE-2015-3013
CWE-138
|
CWE-138
|
Medium
|
ownCloud Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1893)
|
CVE-2013-1893
CWE-138
|
CWE-138
|
Medium
|
ownCloud Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-2045)
|
CVE-2013-2045
CWE-138
|
CWE-138
|
Medium
|
ownCloud Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-2046)
|
CVE-2013-2046
CWE-138
|
CWE-138
|
Medium
|
ownCloud Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-23948)
|
CVE-2023-23948
CWE-138
|
CWE-138
|
Medium
|
ownCloud Improper Privilege Management Vulnerability (CVE-2020-36251)
|
CVE-2020-36251
CWE-269
|
CWE-269
|
Medium
|
ownCloud Incorrect Authorization Vulnerability (CVE-2021-29659)
|
CVE-2021-29659
CWE-863
|
CWE-863
|
Medium
|
ownCloud Incorrect Authorization Vulnerability (CVE-2021-35949)
|
CVE-2021-35949
CWE-863
|
CWE-863
|
Medium
|
ownCloud Other Vulnerability (CVE-2012-4389)
|
CVE-2012-4389
|
|
Medium
|
ownCloud Other Vulnerability (CVE-2012-5057)
|
CVE-2012-5057
|
|
Medium
|
ownCloud Other Vulnerability (CVE-2012-5609)
|
CVE-2012-5609
|
|
Medium
|
ownCloud Other Vulnerability (CVE-2013-2089)
|
CVE-2013-2089
|
|
Medium
|
ownCloud Other Vulnerability (CVE-2015-5954)
|
CVE-2015-5954
|
|
Medium
|
ownCloud Other Vulnerability (CVE-2015-6670)
|
CVE-2015-6670
|
|
Medium
|
ownCloud Other Vulnerability (CVE-2022-25338)
|
CVE-2022-25338
|
|
Medium
|
ownCloud Other Vulnerability (CVE-2022-25339)
|
CVE-2022-25339
|
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4752)
|
CVE-2012-4752
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5665)
|
CVE-2012-5665
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0304)
|
CVE-2013-0304
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1963)
|
CVE-2013-1963
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2043)
|
CVE-2013-2043
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2048)
|
CVE-2013-2048
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-6403)
|
CVE-2013-6403
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2049)
|
CVE-2014-2049
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3835)
|
CVE-2014-3835
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3837)
|
CVE-2014-3837
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3838)
|
CVE-2014-3838
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3963)
|
CVE-2014-3963
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-9048)
|
CVE-2014-9048
CWE-264
|
CWE-264
|
Medium
|
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-5876)
|
CVE-2016-5876
CWE-264
|
CWE-264
|
Medium
|
ownCloud Session Fixation Vulnerability (CVE-2021-35948)
|
CVE-2021-35948
CWE-384
|
CWE-384
|
Medium
|
ownCloud Uncontrolled Resource Consumption Vulnerability (CVE-2017-5867)
|
CVE-2017-5867
CWE-400
|
CWE-400
|
Medium
|
Payara URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-41699)
|
CVE-2023-41699
CWE-601
|
CWE-601
|
Medium
|
Payara URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2024-7312)
|
CVE-2024-7312
CWE-601
|
CWE-601
|
Medium
|
Perl Improper Input Validation Vulnerability (CVE-2010-4777)
|
CVE-2010-4777
CWE-20
|
CWE-20
|
Medium
|
Perl Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-1999-1386)
|
CVE-1999-1386
CWE-59
|
CWE-59
|
Medium
|
Perl Numeric Errors Vulnerability (CVE-2005-3962)
|
CVE-2005-3962
|
|
Medium
|
Perl Numeric Errors Vulnerability (CVE-2010-1158)
|
CVE-2010-1158
|
|
Medium
|
Perl Numeric Errors Vulnerability (CVE-2011-2939)
|
CVE-2011-2939
|
|
Medium
|
Perl Other Vulnerability (CVE-2009-3626)
|
CVE-2009-3626
|
|
Medium
|
Perl Other Vulnerability (CVE-2011-0761)
|
CVE-2011-0761
|
|
Medium
|
Perl Other Vulnerability (CVE-2011-2728)
|
CVE-2011-2728
|
|
Medium
|
Perl Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2827)
|
CVE-2008-2827
CWE-264
|
CWE-264
|
Medium
|
Perl Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1487)
|
CVE-2011-1487
CWE-264
|
CWE-264
|
Medium
|
Perl Resource Management Errors Vulnerability (CVE-2008-1927)
|
CVE-2008-1927
|
|
Medium
|
Perl Use of Externally-Controlled Format String Vulnerability (CVE-2012-1151)
|
CVE-2012-1151
CWE-134
|
CWE-134
|
Medium
|
PHP-Fusion Authentication Bypass by Capture-replay Vulnerability (CVE-2020-23178)
|
CVE-2020-23178
CWE-294
|
CWE-294
|
Medium
|
PHP-Fusion CVE-2020-35952 Vulnerability (CVE-2020-35952)
|
CVE-2020-35952
|
|
Medium
|
PHP-Fusion Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1806)
|
CVE-2013-1806
CWE-22
|
CWE-22
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6850)
|
CVE-2008-6850
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6043)
|
CVE-2012-6043
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1804)
|
CVE-2013-1804
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8375)
|
CVE-2015-8375
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12438)
|
CVE-2020-12438
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12706)
|
CVE-2020-12706
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12708)
|
CVE-2020-12708
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12718)
|
CVE-2020-12718
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15041)
|
CVE-2020-15041
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-17449)
|
CVE-2020-17449
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-17450)
|
CVE-2020-17450
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23179)
|
CVE-2020-23179
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23181)
|
CVE-2020-23181
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23184)
|
CVE-2020-23184
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23185)
|
CVE-2020-23185
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23658)
|
CVE-2020-23658
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23702)
|
CVE-2020-23702
CWE-707
|
CWE-707
|
Medium
|
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-1918)
|
CVE-2008-1918
CWE-138
|
CWE-138
|
Medium
|
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-5335)
|
CVE-2008-5335
CWE-138
|
CWE-138
|
Medium
|
PHP-Fusion Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1807)
|
CVE-2013-1807
CWE-264
|
CWE-264
|
Medium
|
PHP-Fusion URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-23182)
|
CVE-2020-23182
CWE-601
|
CWE-601
|
Medium
|
PHP Address Book Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1912)
|
CVE-2012-1912
CWE-707
|
CWE-707
|
Medium
|
PHP Address Book Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2903)
|
CVE-2012-2903
CWE-707
|
CWE-707
|
Medium
|
PHP Address Book Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1749)
|
CVE-2013-1749
CWE-707
|
CWE-707
|
Medium
|
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2608)
|
CVE-2009-2608
CWE-138
|
CWE-138
|
Medium
|
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-0471)
|
CVE-2008-0471
CWE-352
|
CWE-352
|
Medium
|
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-1432)
|
CVE-2015-1432
CWE-352
|
CWE-352
|
Medium
|
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-13376)
|
CVE-2019-13376
CWE-352
|
CWE-352
|
Medium
|
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-16107)
|
CVE-2019-16107
CWE-352
|
CWE-352
|
Medium
|
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-5501)
|
CVE-2020-5501
CWE-352
|
CWE-352
|
Medium
|
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-5502)
|
CVE-2020-5502
CWE-352
|
CWE-352
|
Medium
|
phpBB CVE-2008-4125 Vulnerability (CVE-2008-4125)
|
CVE-2008-4125
|
|
Medium
|
phpBB CVE-2008-6507 Vulnerability (CVE-2008-6507)
|
CVE-2008-6507
|
|
Medium
|
phpBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2002-2346)
|
CVE-2002-2346
CWE-200
|
CWE-200
|
Medium
|
phpBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-7143)
|
CVE-2008-7143
CWE-200
|
CWE-200
|
Medium
|
phpBB Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5173)
|
CVE-2007-5173
CWE-94
|
CWE-94
|
Medium
|
phpBB Improper Input Validation Vulnerability (CVE-2006-2220)
|
CVE-2006-2220
CWE-20
|
CWE-20
|
Medium
|
phpBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2002-2255)
|
CVE-2002-2255
CWE-707
|
CWE-707
|
Medium
|
phpBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0544)
|
CVE-2011-0544
CWE-707
|
CWE-707
|
Medium
|
phpBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1431)
|
CVE-2015-1431
CWE-707
|
CWE-707
|
Medium
|
phpBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5917)
|
CVE-2023-5917
CWE-707
|
CWE-707
|
Medium
|
phpBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-6506)
|
CVE-2008-6506
CWE-264
|
CWE-264
|
Medium
|
phpBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1627)
|
CVE-2010-1627
CWE-264
|
CWE-264
|
Medium
|
phpBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-11767)
|
CVE-2019-11767
CWE-918
|
CWE-918
|
Medium
|
phpBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-8226)
|
CVE-2020-8226
CWE-918
|
CWE-918
|
Medium
|
phpBB URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-3880)
|
CVE-2015-3880
CWE-601
|
CWE-601
|
Medium
|
PHP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2006-5178)
|
CVE-2006-5178
CWE-362
|
CWE-362
|
Medium
|
PHP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2011-0753)
|
CVE-2011-0753
CWE-362
|
CWE-362
|
Medium
|
PHP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-8878)
|
CVE-2015-8878
CWE-362
|
CWE-362
|
Medium
|
PHP Cryptographic Issues Vulnerability (CVE-2010-1128)
|
CVE-2010-1128
|
|
Medium
|
PHP Cryptographic Issues Vulnerability (CVE-2011-2483)
|
CVE-2011-2483
|
|
Medium
|
PHP Cryptographic Issues Vulnerability (CVE-2011-3189)
|
CVE-2011-3189
|
|
Medium
|
PHP Cryptographic Issues Vulnerability (CVE-2012-2143)
|
CVE-2012-2143
|
|
Medium
|
PHP CVE-2007-4670 Vulnerability (CVE-2007-4670)
|
CVE-2007-4670
|
|
Medium
|
PHP CVE-2007-5898 Vulnerability (CVE-2007-5898)
|
CVE-2007-5898
|
|
Medium
|
PHP CVE-2011-1467 Vulnerability (CVE-2011-1467)
|
CVE-2011-1467
|
|
Medium
|
PHP CVE-2011-1469 Vulnerability (CVE-2011-1469)
|
CVE-2011-1469
|
|
Medium
|
PHP CVE-2013-7345 Vulnerability (CVE-2013-7345)
|
CVE-2013-7345
|
|
Medium
|
PHP CVE-2014-3479 Vulnerability (CVE-2014-3479)
|
CVE-2014-3479
|
|
Medium
|
PHP CVE-2022-31629 Vulnerability (CVE-2022-31629)
|
CVE-2022-31629
|
|
Medium
|
PHP Deserialization of Untrusted Data Vulnerability (CVE-2007-1701)
|
CVE-2007-1701
CWE-502
|
CWE-502
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-2748)
|
CVE-2007-2748
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-5899)
|
CVE-2007-5899
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-5498)
|
CVE-2008-5498
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1860)
|
CVE-2010-1860
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1862)
|
CVE-2010-1862
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1864)
|
CVE-2010-1864
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1914)
|
CVE-2010-1914
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1915)
|
CVE-2010-1915
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2097)
|
CVE-2010-2097
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2100)
|
CVE-2010-2100
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2101)
|
CVE-2010-2101
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2190)
|
CVE-2010-2190
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2484)
|
CVE-2010-2484
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2531)
|
CVE-2010-2531
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-3062)
|
CVE-2010-3062
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1171)
|
CVE-2012-1171
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-6113)
|
CVE-2012-6113
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1643)
|
CVE-2013-1643
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3412)
|
CVE-2015-3412
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-7128)
|
CVE-2016-7128
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7890)
|
CVE-2017-7890
CWE-200
|
CWE-200
|
Medium
|
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-10545)
|
CVE-2018-10545
CWE-200
|
CWE-200
|
Medium
|
PHP Improper Access Control Vulnerability (CVE-2015-8838)
|
CVE-2015-8838
CWE-284
|
CWE-284
|
Medium
|
PHP Improper Certificate Validation Vulnerability (CVE-2015-3152)
|
CVE-2015-3152
CWE-295
|
CWE-295
|
Medium
|
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-0207)
|
CVE-2006-0207
CWE-94
|
CWE-94
|
Medium
|
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-4782)
|
CVE-2007-4782
CWE-94
|
CWE-94
|
Medium
|
PHP Improper Handling of Exceptional Conditions Vulnerability (CVE-2014-1943)
|
CVE-2014-1943
CWE-755
|
CWE-755
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2006-6383)
|
CVE-2006-6383
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2006-7243)
|
CVE-2006-7243
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2007-0908)
|
CVE-2007-0908
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2007-3799)
|
CVE-2007-3799
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2007-3998)
|
CVE-2007-3998
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2007-4783)
|
CVE-2007-4783
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2007-4784)
|
CVE-2007-4784
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2007-4840)
|
CVE-2007-4840
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2007-4887)
|
CVE-2007-4887
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2007-5128)
|
CVE-2007-5128
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2008-3660)
|
CVE-2008-3660
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2008-7068)
|
CVE-2008-7068
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2009-1272)
|
CVE-2009-1272
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2009-2687)
|
CVE-2009-2687
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2010-3709)
|
CVE-2010-3709
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2010-3870)
|
CVE-2010-3870
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2011-0752)
|
CVE-2011-0752
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2011-1398)
|
CVE-2011-1398
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2011-1470)
|
CVE-2011-1470
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2011-4153)
|
CVE-2011-4153
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2011-4885)
|
CVE-2011-4885
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2012-0788)
|
CVE-2012-0788
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2012-0831)
|
CVE-2012-0831
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2012-1172)
|
CVE-2012-1172
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2012-2336)
|
CVE-2012-2336
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2012-4388)
|
CVE-2012-4388
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2013-3735)
|
CVE-2013-3735
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2013-4248)
|
CVE-2013-4248
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2013-4636)
|
CVE-2013-4636
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2013-7327)
|
CVE-2013-7327
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2014-3480)
|
CVE-2014-3480
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2014-3487)
|
CVE-2014-3487
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2014-3710)
|
CVE-2014-3710
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2014-5120)
|
CVE-2014-5120
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2015-3330)
|
CVE-2015-3330
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2015-3411)
|
CVE-2015-3411
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2015-4148)
|
CVE-2015-4148
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2015-4598)
|
CVE-2015-4598
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2020-7071)
|
CVE-2020-7071
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Input Validation Vulnerability (CVE-2021-21705)
|
CVE-2021-21705
CWE-20
|
CWE-20
|
Medium
|
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-2665)
|
CVE-2008-2665
CWE-22
|
CWE-22
|
Medium
|
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-2666)
|
CVE-2008-2666
CWE-22
|
CWE-22
|
Medium
|
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-9767)
|
CVE-2014-9767
CWE-22
|
CWE-22
|
Medium
|
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-21706)
|
CVE-2021-21706
CWE-22
|
CWE-22
|
Medium
|
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2007-4652)
|
CVE-2007-4652
CWE-59
|
CWE-59
|
Medium
|
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2011-0441)
|
CVE-2011-0441
CWE-59
|
CWE-59
|
Medium
|
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2011-0754)
|
CVE-2011-0754
CWE-59
|
CWE-59
|
Medium
|
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-0996)
|
CVE-2006-0996
CWE-707
|
CWE-707
|
Medium
|
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4142)
|
CVE-2009-4142
CWE-707
|
CWE-707
|
Medium
|
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8935)
|
CVE-2015-8935
CWE-707
|
CWE-707
|
Medium
|
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5712)
|
CVE-2018-5712
CWE-707
|
CWE-707
|
Medium
|
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10547)
|
CVE-2018-10547
CWE-707
|
CWE-707
|
Medium
|
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17082)
|
CVE-2018-17082
CWE-707
|
CWE-707
|
Medium
|
PHP Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2013-6501)
|
CVE-2013-6501
CWE-138
|
CWE-138
|
Medium
|
PHP Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-11045)
|
CVE-2019-11045
CWE-138
|
CWE-138
|
Medium
|
PHP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4700)
|
CVE-2010-4700
CWE-138
|
CWE-138
|
Medium
|
PHP Improper Preservation of Permissions Vulnerability (CVE-2020-7063)
|
CVE-2020-7063
CWE-281
|
CWE-281
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-0988)
|
CVE-2007-0988
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-1285)
|
CVE-2007-1285
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-1709)
|
CVE-2007-1709
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-2510)
|
CVE-2007-2510
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-2829)
|
CVE-2008-2829
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-3659)
|
CVE-2008-3659
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2191)
|
CVE-2010-2191
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-3063)
|
CVE-2010-3063
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-3064)
|
CVE-2010-3064
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-4698)
|
CVE-2010-4698
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2011-0708)
|
CVE-2011-0708
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2011-1464)
|
CVE-2011-1464
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-2329)
|
CVE-2012-2329
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-2110)
|
CVE-2013-2110
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-4113)
|
CVE-2013-4113
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-6712)
|
CVE-2013-6712
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0207)
|
CVE-2014-0207
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0238)
|
CVE-2014-0238
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-2270)
|
CVE-2014-2270
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3478)
|
CVE-2014-3478
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3597)
|
CVE-2014-3597
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3668)
|
CVE-2014-3668
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3670)
|
CVE-2014-3670
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-4049)
|
CVE-2014-4049
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-9652)
|
CVE-2014-9652
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-9709)
|
CVE-2014-9709
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-2783)
|
CVE-2015-2783
CWE-119
|
CWE-119
|
Medium
|
PHP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2013-1824)
|
CVE-2013-1824
CWE-611
|
CWE-611
|
Medium
|
PHP Inadequate Encryption Strength Vulnerability (CVE-2020-7069)
|
CVE-2020-7069
CWE-326
|
CWE-326
|
Medium
|
PHP Incorrect Conversion between Numeric Types Vulnerability (CVE-2018-5711)
|
CVE-2018-5711
CWE-681
|
CWE-681
|
Medium
|
PHP Insufficient Verification of Data Authenticity Vulnerability (CVE-2024-5458)
|
CVE-2024-5458
CWE-345
|
CWE-345
|
Medium
|
PHP Integer Overflow or Wraparound Vulnerability (CVE-2015-2305)
|
CVE-2015-2305
CWE-190
|
CWE-190
|
Medium
|
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-6207)
|
CVE-2016-6207
CWE-190
|
CWE-190
|
Medium
|
PHP Integer Overflow or Wraparound Vulnerability (CVE-2019-11048)
|
CVE-2019-11048
CWE-190
|
CWE-190
|
Medium
|
phpList Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-2916)
|
CVE-2014-2916
CWE-352
|
CWE-352
|
Medium
|
phpList CVE-2023-27576 Vulnerability (CVE-2023-27576)
|
CVE-2023-27576
|
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2741)
|
CVE-2012-2741
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4246)
|
CVE-2012-4246
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4247)
|
CVE-2012-4247
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-20033)
|
CVE-2017-20033
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-20034)
|
CVE-2017-20034
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-20035)
|
CVE-2017-20035
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-20036)
|
CVE-2017-20036
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12639)
|
CVE-2020-12639
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13827)
|
CVE-2020-13827
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15073)
|
CVE-2020-15073
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22251)
|
CVE-2020-22251
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23190)
|
CVE-2020-23190
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23192)
|
CVE-2020-23192
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23194)
|
CVE-2020-23194
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23207)
|
CVE-2020-23207
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23208)
|
CVE-2020-23208
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23209)
|
CVE-2020-23209
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23214)
|
CVE-2020-23214
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23217)
|
CVE-2020-23217
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36398)
|
CVE-2020-36398
CWE-707
|
CWE-707
|
Medium
|
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36399)
|
CVE-2020-36399
CWE-707
|
CWE-707
|
Medium
|
phpList Other Vulnerability (CVE-2006-5524)
|
CVE-2006-5524
|
|
Medium
|
PHP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2022-31628)
|
CVE-2022-31628
CWE-835
|
CWE-835
|
Medium
|
phpMyAdmin 7PK - Security Features Vulnerability (CVE-2015-7873)
|
CVE-2015-7873
|
|
Medium
|
phpMyAdmin 7PK - Security Features Vulnerability (CVE-2016-4412)
|
CVE-2016-4412
|
|
Medium
|
phpMyAdmin 7PK - Security Features Vulnerability (CVE-2016-6624)
|
CVE-2016-6624
|
|
Medium
|
phpMyAdmin 7PK - Security Features Vulnerability (CVE-2016-6626)
|
CVE-2016-6626
|
|
Medium
|
phpMyAdmin 7PK - Security Features Vulnerability (CVE-2016-6628)
|
CVE-2016-6628
|
|
Medium
|
phpMyAdmin 7PK - Security Features Vulnerability (CVE-2016-9850)
|
CVE-2016-9850
|
|
Medium
|
phpMyAdmin 7PK - Security Features Vulnerability (CVE-2016-9851)
|
CVE-2016-9851
|
|
Medium
|
phpMyAdmin Cleartext Storage of Sensitive Information Vulnerability (CVE-2008-1567)
|
CVE-2008-1567
CWE-312
|
CWE-312
|
Medium
|
phpMyAdmin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-1149)
|
CVE-2008-1149
CWE-352
|
CWE-352
|
Medium
|
phpMyAdmin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-5621)
|
CVE-2008-5621
CWE-352
|
CWE-352
|
Medium
|
phpMyAdmin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-3902)
|
CVE-2015-3902
CWE-352
|
CWE-352
|
Medium
|
phpMyAdmin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-12616)
|
CVE-2019-12616
CWE-352
|
CWE-352
|
Medium
|
phpMyAdmin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-12922)
|
CVE-2019-12922
CWE-352
|
CWE-352
|
Medium
|
phpMyAdmin Cryptographic Issues Vulnerability (CVE-2015-3903)
|
CVE-2015-3903
|
|
Medium
|
phpMyAdmin Cryptographic Issues Vulnerability (CVE-2016-9847)
|
CVE-2016-9847
|
|
Medium
|
phpMyAdmin CVE-2013-3238 Vulnerability (CVE-2013-3238)
|
CVE-2013-3238
|
|
Medium
|
phpMyAdmin CVE-2016-6618 Vulnerability (CVE-2016-6618)
|
CVE-2016-6618
|
|
Medium
|
phpMyAdmin CVE-2019-6799 Vulnerability (CVE-2019-6799)
|
CVE-2019-6799
|
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1902)
|
CVE-2012-1902
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-4219)
|
CVE-2012-4219
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4998)
|
CVE-2013-4998
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4999)
|
CVE-2013-4999
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-5000)
|
CVE-2013-5000
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-2206)
|
CVE-2015-2206
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-6830)
|
CVE-2015-6830
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8669)
|
CVE-2015-8669
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2038)
|
CVE-2016-2038
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2039)
|
CVE-2016-2039
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2042)
|
CVE-2016-2042
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2044)
|
CVE-2016-2044
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5097)
|
CVE-2016-5097
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5730)
|
CVE-2016-5730
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6610)
|
CVE-2016-6610
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6612)
|
CVE-2016-6612
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6613)
|
CVE-2016-6613
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6625)
|
CVE-2016-6625
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6627)
|
CVE-2016-6627
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9848)
|
CVE-2016-9848
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9852)
|
CVE-2016-9852
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9853)
|
CVE-2016-9853
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9854)
|
CVE-2016-9854
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9855)
|
CVE-2016-9855
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-19968)
|
CVE-2018-19968
CWE-200
|
CWE-200
|
Medium
|
phpMyAdmin Improper Authentication Vulnerability (CVE-2010-4481)
|
CVE-2010-4481
CWE-287
|
CWE-287
|
Medium
|
phpMyAdmin Improper Authentication Vulnerability (CVE-2022-23807)
|
CVE-2022-23807
CWE-287
|
CWE-287
|
Medium
|
phpMyAdmin Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-2505)
|
CVE-2011-2505
CWE-94
|
CWE-94
|
Medium
|
phpMyAdmin Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-2507)
|
CVE-2011-2507
CWE-94
|
CWE-94
|
Medium
|
phpMyAdmin Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-3239)
|
CVE-2013-3239
CWE-94
|
CWE-94
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2006-6943)
|
CVE-2006-6943
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2011-0986)
|
CVE-2011-0986
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2011-0987)
|
CVE-2011-0987
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2011-1941)
|
CVE-2011-1941
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2011-2719)
|
CVE-2011-2719
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2011-3646)
|
CVE-2011-3646
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2013-5029)
|
CVE-2013-5029
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2016-2562)
|
CVE-2016-2562
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2016-6623)
|
CVE-2016-6623
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2016-6630)
|
CVE-2016-6630
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2016-9858)
|
CVE-2016-9858
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2016-9859)
|
CVE-2016-9859
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Input Validation Vulnerability (CVE-2016-9860)
|
CVE-2016-9860
CWE-20
|
CWE-20
|
Medium
|
phpMyAdmin Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-1148)
|
CVE-2009-1148
CWE-22
|
CWE-22
|
Medium
|
phpMyAdmin Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2011-2508)
|
CVE-2011-2508
CWE-22
|
CWE-22
|
Medium
|
phpMyAdmin Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2011-2643)
|
CVE-2011-2643
CWE-22
|
CWE-22
|
Medium
|
phpMyAdmin Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2011-2718)
|
CVE-2011-2718
CWE-22
|
CWE-22
|
Medium
|
phpMyAdmin Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-8959)
|
CVE-2014-8959
CWE-22
|
CWE-22
|
Medium
|
phpMyAdmin Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-8961)
|
CVE-2014-8961
CWE-22
|
CWE-22
|
Medium
|
phpMyAdmin Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-5098)
|
CVE-2016-5098
CWE-22
|
CWE-22
|
Medium
|
phpMyAdmin Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-6614)
|
CVE-2016-6614
CWE-22
|
CWE-22
|
Medium
|
phpMyAdmin Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3456)
|
CVE-2008-3456
CWE-59
|
CWE-59
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2005-0543)
|
CVE-2005-0543
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-2417)
|
CVE-2006-2417
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-6942)
|
CVE-2006-6942
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5386)
|
CVE-2007-5386
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5589)
|
CVE-2007-5589
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4326)
|
CVE-2008-4326
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1150)
|
CVE-2009-1150
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2284)
|
CVE-2009-2284
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3696)
|
CVE-2009-3696
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2958)
|
CVE-2010-2958
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3056)
|
CVE-2010-3056
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3263)
|
CVE-2010-3263
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4329)
|
CVE-2010-4329
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4480)
|
CVE-2010-4480
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1940)
|
CVE-2011-1940
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3181)
|
CVE-2011-3181
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4064)
|
CVE-2011-4064
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4634)
|
CVE-2011-4634
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4780)
|
CVE-2011-4780
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4782)
|
CVE-2011-4782
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1190)
|
CVE-2012-1190
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5368)
|
CVE-2012-5368
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1937)
|
CVE-2013-1937
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4996)
|
CVE-2013-4996
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4997)
|
CVE-2013-4997
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-6300)
|
CVE-2014-6300
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8958)
|
CVE-2014-8958
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9219)
|
CVE-2014-9219
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2040)
|
CVE-2016-2040
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2043)
|
CVE-2016-2043
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2045)
|
CVE-2016-2045
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2559)
|
CVE-2016-2559
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2560)
|
CVE-2016-2560
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2561)
|
CVE-2016-2561
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-5099)
|
CVE-2016-5099
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-5704)
|
CVE-2016-5704
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-5705)
|
CVE-2016-5705
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-5731)
|
CVE-2016-5731
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-5732)
|
CVE-2016-5732
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-5733)
|
CVE-2016-5733
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6607)
|
CVE-2016-6607
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6608)
|
CVE-2016-6608
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6615)
|
CVE-2016-6615
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9856)
|
CVE-2016-9856
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9857)
|
CVE-2016-9857
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000015)
|
CVE-2017-1000015
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7260)
|
CVE-2018-7260
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-12581)
|
CVE-2018-12581
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-15605)
|
CVE-2018-15605
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19970)
|
CVE-2018-19970
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-26934)
|
CVE-2020-26934
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23808)
|
CVE-2022-23808
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-25727)
|
CVE-2023-25727
CWE-707
|
CWE-707
|
Medium
|
phpMyAdmin Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-5701)
|
CVE-2016-5701
CWE-138
|
CWE-138
|
Medium
|
phpMyAdmin Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-11441)
|
CVE-2020-11441
CWE-138
|
CWE-138
|
Medium
|
phpMyAdmin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2005-4349)
|
CVE-2005-4349
CWE-138
|
CWE-138
|
Medium
|
phpMyAdmin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-5976)
|
CVE-2007-5976
CWE-138
|
CWE-138
|
Medium
|
phpMyAdmin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-5003)
|
CVE-2013-5003
CWE-138
|
CWE-138
|
Medium
|
phpMyAdmin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-10803)
|
CVE-2020-10803
CWE-138
|
CWE-138
|
Medium
|
phpMyAdmin Improper Restriction of XML External Entity Reference Vulnerability (CVE-2011-4107)
|
CVE-2011-4107
CWE-611
|
CWE-611
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2004-0129)
|
CVE-2004-0129
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2004-1055)
|
CVE-2004-1055
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2004-1148)
|
CVE-2004-1148
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2005-0459)
|
CVE-2005-0459
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2005-0544)
|
CVE-2005-0544
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2005-0653)
|
CVE-2005-0653
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2005-0992)
|
CVE-2005-0992
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2005-1392)
|
CVE-2005-1392
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2005-2869)
|
CVE-2005-2869
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2005-3299)
|
CVE-2005-3299
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2005-3301)
|
CVE-2005-3301
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2005-3621)
|
CVE-2005-3621
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2005-3622)
|
CVE-2005-3622
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2005-3665)
|
CVE-2005-3665
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2005-3787)
|
CVE-2005-3787
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2006-1258)
|
CVE-2006-1258
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2006-1678)
|
CVE-2006-1678
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2006-1803)
|
CVE-2006-1803
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2006-2418)
|
CVE-2006-2418
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2006-3388)
|
CVE-2006-3388
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2006-5116)
|
CVE-2006-5116
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2006-5117)
|
CVE-2006-5117
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2006-5718)
|
CVE-2006-5718
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2007-0095)
|
CVE-2007-0095
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2007-0204)
|
CVE-2007-0204
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2007-0341)
|
CVE-2007-0341
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2007-1395)
|
CVE-2007-1395
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2007-2016)
|
CVE-2007-2016
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2007-2245)
|
CVE-2007-2245
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2007-4306)
|
CVE-2007-4306
|
|
Medium
|
phpMyAdmin Other Vulnerability (CVE-2009-4605)
|
CVE-2009-4605
|
|
Medium
|
phpMyAdmin Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4729)
|
CVE-2013-4729
CWE-264
|
CWE-264
|
Medium
|
phpMyAdmin Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-4987)
|
CVE-2014-4987
CWE-264
|
CWE-264
|
Medium
|
phpMyAdmin Resource Management Errors Vulnerability (CVE-2014-9218)
|
CVE-2014-9218
|
|
Medium
|
phpMyAdmin Resource Management Errors Vulnerability (CVE-2016-6622)
|
CVE-2016-6622
|
|
Medium
|
phpMyAdmin Resource Management Errors Vulnerability (CVE-2016-6632)
|
CVE-2016-6632
|
|
Medium
|
phpMyAdmin URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-1000013)
|
CVE-2017-1000013
CWE-601
|
CWE-601
|
Medium
|
phpMyFAQ 7PK - Security Features Vulnerability (CVE-2014-6050)
|
CVE-2014-6050
|
|
Medium
|
phpMyFAQ Business Logic Errors Vulnerability (CVE-2023-1887)
|
CVE-2023-1887
|
|
Medium
|
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0813)
|
CVE-2014-0813
CWE-352
|
CWE-352
|
Medium
|
phpMyFAQ CVE-2007-1032 Vulnerability (CVE-2007-1032)
|
CVE-2007-1032
|
|
Medium
|
phpMyFAQ Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3783)
|
CVE-2011-3783
CWE-200
|
CWE-200
|
Medium
|
phpMyFAQ Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-6048)
|
CVE-2014-6048
CWE-200
|
CWE-200
|
Medium
|
phpMyFAQ Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) Vulnerability (CVE-2023-1758)
|
CVE-2023-1758
CWE-75
|
CWE-75
|
Medium
|
phpMyFAQ Improper Access Control Vulnerability (CVE-2023-1883)
|
CVE-2023-1883
CWE-284
|
CWE-284
|
Medium
|
phpMyFAQ Improper Access Control Vulnerability (CVE-2024-22202)
|
CVE-2024-22202
CWE-284
|
CWE-284
|
Medium
|
phpMyFAQ Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-0792)
|
CVE-2023-0792
CWE-94
|
CWE-94
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2005-3047)
|
CVE-2005-3047
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4040)
|
CVE-2009-4040
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4780)
|
CVE-2009-4780
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4821)
|
CVE-2010-4821
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0814)
|
CVE-2014-0814
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7579)
|
CVE-2017-7579
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14618)
|
CVE-2017-14618
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14619)
|
CVE-2017-14619
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15727)
|
CVE-2017-15727
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15728)
|
CVE-2017-15728
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15809)
|
CVE-2017-15809
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3765)
|
CVE-2022-3765
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3766)
|
CVE-2022-3766
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-4407)
|
CVE-2022-4407
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-4408)
|
CVE-2022-4408
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0306)
|
CVE-2023-0306
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0308)
|
CVE-2023-0308
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0309)
|
CVE-2023-0309
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0310)
|
CVE-2023-0310
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0312)
|
CVE-2023-0312
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0313)
|
CVE-2023-0313
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0314)
|
CVE-2023-0314
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0786)
|
CVE-2023-0786
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0787)
|
CVE-2023-0787
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0791)
|
CVE-2023-0791
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0794)
|
CVE-2023-0794
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1754)
|
CVE-2023-1754
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1755)
|
CVE-2023-1755
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1756)
|
CVE-2023-1756
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1757)
|
CVE-2023-1757
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1759)
|
CVE-2023-1759
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1760)
|
CVE-2023-1760
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1761)
|
CVE-2023-1761
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1875)
|
CVE-2023-1875
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1878)
|
CVE-2023-1878
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1879)
|
CVE-2023-1879
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1880)
|
CVE-2023-1880
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1882)
|
CVE-2023-1882
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1884)
|
CVE-2023-1884
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1885)
|
CVE-2023-1885
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2427)
|
CVE-2023-2427
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2428)
|
CVE-2023-2428
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2550)
|
CVE-2023-2550
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2752)
|
CVE-2023-2752
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2753)
|
CVE-2023-2753
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2998)
|
CVE-2023-2998
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2999)
|
CVE-2023-2999
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3469)
|
CVE-2023-3469
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-4007)
|
CVE-2023-4007
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5316)
|
CVE-2023-5316
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5317)
|
CVE-2023-5317
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5319)
|
CVE-2023-5319
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5320)
|
CVE-2023-5320
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5863)
|
CVE-2023-5863
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5864)
|
CVE-2023-5864
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5867)
|
CVE-2023-5867
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-6889)
|
CVE-2023-6889
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-6890)
|
CVE-2023-6890
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-24574)
|
CVE-2024-24574
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-27300)
|
CVE-2024-27300
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-28106)
|
CVE-2024-28106
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-28108)
|
CVE-2024-28108
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-29179)
|
CVE-2024-29179
CWE-707
|
CWE-707
|
Medium
|
phpMyFAQ Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2005-3046)
|
CVE-2005-3046
CWE-138
|
CWE-138
|
Medium
|
phpMyFAQ Incorrect Authorization Vulnerability (CVE-2024-22208)
|
CVE-2024-22208
CWE-863
|
CWE-863
|
Medium
|
phpMyFAQ Misinterpretation of Input Vulnerability (CVE-2023-0880)
|
CVE-2023-0880
CWE-115
|
CWE-115
|
Medium
|
phpMyFAQ Other Vulnerability (CVE-2004-2255)
|
CVE-2004-2255
|
|
Medium
|
phpMyFAQ Other Vulnerability (CVE-2004-2257)
|
CVE-2004-2257
|
|
Medium
|
phpMyFAQ Other Vulnerability (CVE-2005-0702)
|
CVE-2005-0702
|
|
Medium
|
phpMyFAQ Other Vulnerability (CVE-2005-3048)
|
CVE-2005-3048
|
|
Medium
|
phpMyFAQ Other Vulnerability (CVE-2005-3049)
|
CVE-2005-3049
|
|
Medium
|
phpMyFAQ Other Vulnerability (CVE-2005-3050)
|
CVE-2005-3050
|
|
Medium
|
phpMyFAQ Other Vulnerability (CVE-2005-3734)
|
CVE-2005-3734
|
|
Medium
|
phpMyFAQ Permission Issues Vulnerability (CVE-2014-6047)
|
CVE-2014-6047
|
|
Medium
|
phpMyFAQ Sensitive Cookie in HTTPS Session Without 'Secure' Attribute Vulnerability (CVE-2023-5866)
|
CVE-2023-5866
CWE-614
|
CWE-614
|
Medium
|
PHP NULL Pointer Dereference Vulnerability (CVE-2016-6292)
|
CVE-2016-6292
CWE-476
|
CWE-476
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2007-1001)
|
CVE-2007-1001
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2007-2872)
|
CVE-2007-2872
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2007-3996)
|
CVE-2007-3996
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2008-1384)
|
CVE-2008-1384
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2008-4107)
|
CVE-2008-4107
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2009-4418)
|
CVE-2009-4418
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2009-5016)
|
CVE-2009-5016
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2010-4409)
|
CVE-2010-4409
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2010-4645)
|
CVE-2010-4645
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2010-4699)
|
CVE-2010-4699
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2011-0755)
|
CVE-2011-0755
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2011-1466)
|
CVE-2011-1466
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2011-1471)
|
CVE-2011-1471
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2011-4566)
|
CVE-2011-4566
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2013-4635)
|
CVE-2013-4635
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2013-7226)
|
CVE-2013-7226
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2013-7328)
|
CVE-2013-7328
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2014-2020)
|
CVE-2014-2020
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2014-3587)
|
CVE-2014-3587
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2015-4021)
|
CVE-2015-4021
|
|
Medium
|
PHP Numeric Errors Vulnerability (CVE-2015-7804)
|
CVE-2015-7804
|
|
Medium
|
PHP Observable Discrepancy Vulnerability (CVE-2024-2408)
|
CVE-2024-2408
CWE-203
|
CWE-203
|
Medium
|
PHP Other Vulnerability (CVE-2000-0860)
|
CVE-2000-0860
|
|
Medium
|
PHP Other Vulnerability (CVE-2001-0108)
|
CVE-2001-0108
|
|
Medium
|
PHP Other Vulnerability (CVE-2001-1385)
|
CVE-2001-1385
|
|
Medium
|
PHP Other Vulnerability (CVE-2002-0253)
|
CVE-2002-0253
|
|
Medium
|
PHP Other Vulnerability (CVE-2002-0484)
|
CVE-2002-0484
|
|
Medium
|
PHP Other Vulnerability (CVE-2002-0986)
|
CVE-2002-0986
|
|
Medium
|
PHP Other Vulnerability (CVE-2002-1783)
|
CVE-2002-1783
|
|
Medium
|
PHP Other Vulnerability (CVE-2002-1954)
|
CVE-2002-1954
|
|
Medium
|
PHP Other Vulnerability (CVE-2002-2214)
|
CVE-2002-2214
|
|
Medium
|
PHP Other Vulnerability (CVE-2002-2215)
|
CVE-2002-2215
|
|
Medium
|
PHP Other Vulnerability (CVE-2003-0442)
|
CVE-2003-0442
|
|
Medium
|
PHP Other Vulnerability (CVE-2003-1302)
|
CVE-2003-1302
|
|
Medium
|
PHP Other Vulnerability (CVE-2003-1303)
|
CVE-2003-1303
|
|
Medium
|
PHP Other Vulnerability (CVE-2004-0595)
|
CVE-2004-0595
|
|
Medium
|
PHP Other Vulnerability (CVE-2004-0958)
|
CVE-2004-0958
|
|
Medium
|
PHP Other Vulnerability (CVE-2004-1020)
|
CVE-2004-1020
|
|
Medium
|
PHP Other Vulnerability (CVE-2004-1392)
|
CVE-2004-1392
|
|
Medium
|
PHP Other Vulnerability (CVE-2005-0524)
|
CVE-2005-0524
|
|
Medium
|
PHP Other Vulnerability (CVE-2005-0525)
|
CVE-2005-0525
|
|
Medium
|
PHP Other Vulnerability (CVE-2005-1043)
|
CVE-2005-1043
|
|
Medium
|
PHP Other Vulnerability (CVE-2005-3353)
|
CVE-2005-3353
|
|
Medium
|
PHP Other Vulnerability (CVE-2005-3388)
|
CVE-2005-3388
|
|
Medium
|
PHP Other Vulnerability (CVE-2005-3389)
|
CVE-2005-3389
|
|
Medium
|
PHP Other Vulnerability (CVE-2005-3883)
|
CVE-2005-3883
|
|
Medium
|
PHP Other Vulnerability (CVE-2006-1015)
|
CVE-2006-1015
|
|
Medium
|
PHP Other Vulnerability (CVE-2006-1490)
|
CVE-2006-1490
|
|
Medium
|
PHP Other Vulnerability (CVE-2006-1990)
|
CVE-2006-1990
|
|
Medium
|
PHP Other Vulnerability (CVE-2006-4020)
|
CVE-2006-4020
|
|
Medium
|
PHP Other Vulnerability (CVE-2006-4023)
|
CVE-2006-4023
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-0907)
|
CVE-2007-0907
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1286)
|
CVE-2007-1286
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1287)
|
CVE-2007-1287
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1375)
|
CVE-2007-1375
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1378)
|
CVE-2007-1378
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1379)
|
CVE-2007-1379
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1380)
|
CVE-2007-1380
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1396)
|
CVE-2007-1396
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1401)
|
CVE-2007-1401
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1411)
|
CVE-2007-1411
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1452)
|
CVE-2007-1452
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1454)
|
CVE-2007-1454
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1475)
|
CVE-2007-1475
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1484)
|
CVE-2007-1484
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1521)
|
CVE-2007-1521
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1522)
|
CVE-2007-1522
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1582)
|
CVE-2007-1582
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1583)
|
CVE-2007-1583
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1584)
|
CVE-2007-1584
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1710)
|
CVE-2007-1710
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1711)
|
CVE-2007-1711
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1717)
|
CVE-2007-1717
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1824)
|
CVE-2007-1824
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1835)
|
CVE-2007-1835
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1884)
|
CVE-2007-1884
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1886)
|
CVE-2007-1886
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-1900)
|
CVE-2007-1900
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-2369)
|
CVE-2007-2369
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-3790)
|
CVE-2007-3790
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-4010)
|
CVE-2007-4010
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-4441)
|
CVE-2007-4441
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-4507)
|
CVE-2007-4507
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-4528)
|
CVE-2007-4528
|
|
Medium
|
PHP Other Vulnerability (CVE-2007-4889)
|
CVE-2007-4889
|
|
Medium
|
PHP Other Vulnerability (CVE-2009-1271)
|
CVE-2009-1271
|
|
Medium
|
PHP Other Vulnerability (CVE-2009-2626)
|
CVE-2009-2626
|
|
Medium
|
PHP Other Vulnerability (CVE-2009-4017)
|
CVE-2009-4017
|
|
Medium
|
PHP Other Vulnerability (CVE-2010-0397)
|
CVE-2010-0397
|
|
Medium
|
PHP Other Vulnerability (CVE-2011-0420)
|
CVE-2011-0420
|
|
Medium
|
PHP Other Vulnerability (CVE-2011-0421)
|
CVE-2011-0421
|
|
Medium
|
PHP Other Vulnerability (CVE-2011-3182)
|
CVE-2011-3182
|
|
Medium
|
PHP Other Vulnerability (CVE-2012-5381)
|
CVE-2012-5381
|
|
Medium
|
PHP Other Vulnerability (CVE-2014-4670)
|
CVE-2014-4670
|
|
Medium
|
PHP Other Vulnerability (CVE-2014-4698)
|
CVE-2014-4698
|
|
Medium
|
PHP Other Vulnerability (CVE-2015-0232)
|
CVE-2015-0232
|
|
Medium
|
PHP Other Vulnerability (CVE-2015-1352)
|
CVE-2015-1352
|
|
Medium
|
PHP Other Vulnerability (CVE-2015-7803)
|
CVE-2015-7803
|
|
Medium
|
PHP Other Vulnerability (CVE-2020-7066)
|
CVE-2020-7066
|
|
Medium
|
PHP Other Vulnerability (CVE-2021-21707)
|
CVE-2021-21707
|
|
Medium
|
PHP Out-of-bounds Read Vulnerability (CVE-2015-2326)
|
CVE-2015-2326
CWE-125
|
CWE-125
|
Medium
|
PHP Out-of-bounds Read Vulnerability (CVE-2018-14851)
|
CVE-2018-14851
CWE-125
|
CWE-125
|
Medium
|
PHP Out-of-bounds Read Vulnerability (CVE-2019-11047)
|
CVE-2019-11047
CWE-125
|
CWE-125
|
Medium
|
PHP Out-of-bounds Read Vulnerability (CVE-2019-11050)
|
CVE-2019-11050
CWE-125
|
CWE-125
|
Medium
|
PHP Out-of-bounds Read Vulnerability (CVE-2020-7064)
|
CVE-2020-7064
CWE-125
|
CWE-125
|
Medium
|
PHP Out-of-bounds Write Vulnerability (CVE-2021-21704)
|
CVE-2021-21704
CWE-787
|
CWE-787
|
Medium
|
PHP Out-of-bounds Write Vulnerability (CVE-2022-4900)
|
CVE-2022-4900
CWE-787
|
CWE-787
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2001-1247)
|
CVE-2001-1247
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-3011)
|
CVE-2006-3011
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-1460)
|
CVE-2007-1460
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3007)
|
CVE-2007-3007
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3378)
|
CVE-2007-3378
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-4850)
|
CVE-2007-4850
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5447)
|
CVE-2007-5447
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5900)
|
CVE-2007-5900
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3557)
|
CVE-2009-3557
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3558)
|
CVE-2009-3558
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1130)
|
CVE-2010-1130
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3065)
|
CVE-2010-3065
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3436)
|
CVE-2010-3436
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-2202)
|
CVE-2011-2202
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4718)
|
CVE-2011-4718
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0057)
|
CVE-2012-0057
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3365)
|
CVE-2012-3365
CWE-264
|
CWE-264
|
Medium
|
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-2348)
|
CVE-2015-2348
CWE-264
|
CWE-264
|
Medium
|
PHP Reliance on Cookies without Validation and Integrity Checking Vulnerability (CVE-2020-7070)
|
CVE-2020-7070
CWE-565
|
CWE-565
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2006-1991)
|
CVE-2006-1991
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2007-3806)
|
CVE-2007-3806
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2010-1861)
|
CVE-2010-1861
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2010-1917)
|
CVE-2010-1917
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2010-2093)
|
CVE-2010-2093
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2010-3710)
|
CVE-2010-3710
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2010-4150)
|
CVE-2010-4150
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2010-4697)
|
CVE-2010-4697
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2011-1468)
|
CVE-2011-1468
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2011-1657)
|
CVE-2011-1657
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2011-3267)
|
CVE-2011-3267
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2012-0781)
|
CVE-2012-0781
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2012-0789)
|
CVE-2012-0789
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2014-0237)
|
CVE-2014-0237
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2014-2497)
|
CVE-2014-2497
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2014-3538)
|
CVE-2014-3538
|
|
Medium
|
PHP Resource Management Errors Vulnerability (CVE-2015-4024)
|
CVE-2015-4024
|
|
Medium
|
PHP Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2004-0594)
|
CVE-2004-0594
CWE-367
|
CWE-367
|
Medium
|
PHP Uncontrolled Resource Consumption Vulnerability (CVE-2015-9253)
|
CVE-2015-9253
CWE-400
|
CWE-400
|
Medium
|
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2009-3294)
|
CVE-2009-3294
CWE-134
|
CWE-134
|
Medium
|
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2010-2094)
|
CVE-2010-2094
CWE-134
|
CWE-134
|
Medium
|
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2010-2950)
|
CVE-2010-2950
CWE-134
|
CWE-134
|
Medium
|
PHP Use of Insufficiently Random Values Vulnerability (CVE-2023-3247)
|
CVE-2023-3247
CWE-330
|
CWE-330
|
Medium
|
PHP Use of Password Hash With Insufficient Computational Effort Vulnerability (CVE-2023-0567)
|
CVE-2023-0567
CWE-916
|
CWE-916
|
Medium
|
PHP Use of Uninitialized Resource Vulnerability (CVE-2019-11038)
|
CVE-2019-11038
CWE-908
|
CWE-908
|
Medium
|
Phusion Passenger Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-16355)
|
CVE-2017-16355
CWE-200
|
CWE-200
|
Medium
|
Phusion Passenger Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2013-4136)
|
CVE-2013-4136
CWE-59
|
CWE-59
|
Medium
|
Phusion Passenger Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-12615)
|
CVE-2018-12615
CWE-732
|
CWE-732
|
Medium
|
Phusion Passenger Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2119)
|
CVE-2013-2119
CWE-264
|
CWE-264
|
Medium
|
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-4613)
|
CVE-2014-4613
CWE-352
|
CWE-352
|
Medium
|
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-4614)
|
CVE-2014-4614
CWE-352
|
CWE-352
|
Medium
|
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-7724)
|
CVE-2018-7724
CWE-352
|
CWE-352
|
Medium
|
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-33359)
|
CVE-2023-33359
CWE-352
|
CWE-352
|
Medium
|
Piwigo Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3790)
|
CVE-2011-3790
CWE-200
|
CWE-200
|
Medium
|
Piwigo Improper Access Control Vulnerability (CVE-2016-10514)
|
CVE-2016-10514
CWE-284
|
CWE-284
|
Medium
|
Piwigo Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1469)
|
CVE-2013-1469
CWE-22
|
CWE-22
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4039)
|
CVE-2009-4039
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1707)
|
CVE-2010-1707
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2209)
|
CVE-2012-2209
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4525)
|
CVE-2012-4525
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4526)
|
CVE-2012-4526
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1980)
|
CVE-2014-1980
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3900)
|
CVE-2014-3900
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2034)
|
CVE-2015-2034
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9751)
|
CVE-2016-9751
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10083)
|
CVE-2016-10083
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10513)
|
CVE-2016-10513
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5608)
|
CVE-2017-5608
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9452)
|
CVE-2017-9452
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9836)
|
CVE-2017-9836
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17775)
|
CVE-2017-17775
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17825)
|
CVE-2017-17825
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17826)
|
CVE-2017-17826
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5692)
|
CVE-2018-5692
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7722)
|
CVE-2018-7722
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7723)
|
CVE-2018-7723
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8089)
|
CVE-2020-8089
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9467)
|
CVE-2020-9467
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22148)
|
CVE-2020-22148
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22150)
|
CVE-2020-22150
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40678)
|
CVE-2021-40678
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40882)
|
CVE-2021-40882
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-45357)
|
CVE-2021-45357
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-24620)
|
CVE-2022-24620
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37183)
|
CVE-2022-37183
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-48007)
|
CVE-2022-48007
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) Vulnerability (CVE-2023-44393)
|
CVE-2023-44393
CWE-707
|
CWE-707
|
Medium
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-4649)
|
CVE-2014-4649
CWE-138
|
CWE-138
|
Medium
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-1517)
|
CVE-2015-1517
CWE-138
|
CWE-138
|
Medium
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-2035)
|
CVE-2015-2035
CWE-138
|
CWE-138
|
Medium
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-9463)
|
CVE-2017-9463
CWE-138
|
CWE-138
|
Medium
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-16893)
|
CVE-2017-16893
CWE-138
|
CWE-138
|
Medium
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17822)
|
CVE-2017-17822
CWE-138
|
CWE-138
|
Medium
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17823)
|
CVE-2017-17823
CWE-138
|
CWE-138
|
Medium
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17824)
|
CVE-2017-17824
CWE-138
|
CWE-138
|
Medium
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-6883)
|
CVE-2018-6883
CWE-138
|
CWE-138
|
Medium
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19212)
|
CVE-2020-19212
CWE-138
|
CWE-138
|
Medium
|
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-34626)
|
CVE-2023-34626
CWE-138
|
CWE-138
|
Medium
|
Piwigo URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-9464)
|
CVE-2017-9464
CWE-601
|
CWE-601
|
Medium
|
Play Framework Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-12480)
|
CVE-2020-12480
CWE-352
|
CWE-352
|
Medium
|
PleskLin Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-0132)
|
CVE-2013-0132
CWE-94
|
CWE-94
|
Medium
|
PleskLin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-18793)
|
CVE-2019-18793
CWE-707
|
CWE-707
|
Medium
|
PleskLin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11583)
|
CVE-2020-11583
CWE-707
|
CWE-707
|
Medium
|
PleskLin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11584)
|
CVE-2020-11584
CWE-707
|
CWE-707
|
Medium
|
PleskLin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35976)
|
CVE-2021-35976
CWE-707
|
CWE-707
|
Medium
|
PleskLin URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-24044)
|
CVE-2023-24044
CWE-601
|
CWE-601
|
Medium
|
PleskWin Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-0132)
|
CVE-2013-0132
CWE-94
|
CWE-94
|
Medium
|
PleskWin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-18793)
|
CVE-2019-18793
CWE-707
|
CWE-707
|
Medium
|
PleskWin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11583)
|
CVE-2020-11583
CWE-707
|
CWE-707
|
Medium
|
PleskWin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11584)
|
CVE-2020-11584
CWE-707
|
CWE-707
|
Medium
|
PleskWin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35976)
|
CVE-2021-35976
CWE-707
|
CWE-707
|
Medium
|
PleskWin URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-24044)
|
CVE-2023-24044
CWE-601
|
CWE-601
|
Medium
|
Plone CMS Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2012-5507)
|
CVE-2012-5507
CWE-362
|
CWE-362
|
Medium
|
Plone CMS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-5500)
|
CVE-2012-5500
CWE-352
|
CWE-352
|
Medium
|
Plone CMS Cryptographic Issues Vulnerability (CVE-2012-6661)
|
CVE-2012-6661
|
|
Medium
|
Plone CMS CVE-2012-5503 Vulnerability (CVE-2012-5503)
|
CVE-2012-5503
|
|
Medium
|
Plone CMS CVE-2013-4189 Vulnerability (CVE-2013-4189)
|
CVE-2013-4189
|
|
Medium
|
Plone CMS CVE-2017-1000483 Vulnerability (CVE-2017-1000483)
|
CVE-2017-1000483
|
|
Medium
|
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5491)
|
CVE-2012-5491
CWE-200
|
CWE-200
|
Medium
|
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5492)
|
CVE-2012-5492
CWE-200
|
CWE-200
|
Medium
|
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5497)
|
CVE-2012-5497
CWE-200
|
CWE-200
|
Medium
|
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5505)
|
CVE-2012-5505
CWE-200
|
CWE-200
|
Medium
|
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5508)
|
CVE-2012-5508
CWE-200
|
CWE-200
|
Medium
|
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4194)
|
CVE-2013-4194
CWE-200
|
CWE-200
|
Medium
|
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-7060)
|
CVE-2013-7060
CWE-200
|
CWE-200
|
Medium
|
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-4042)
|
CVE-2016-4042
CWE-200
|
CWE-200
|
Medium
|
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-21336)
|
CVE-2021-21336
CWE-200
|
CWE-200
|
Medium
|
Plone CMS Improper Access Control Vulnerability (CVE-2015-7315)
|
CVE-2015-7315
CWE-284
|
CWE-284
|
Medium
|
Plone CMS Improper Authentication Vulnerability (CVE-2009-0662)
|
CVE-2009-0662
CWE-287
|
CWE-287
|
Medium
|
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-5485)
|
CVE-2012-5485
CWE-94
|
CWE-94
|
Medium
|
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-5488)
|
CVE-2012-5488
CWE-94
|
CWE-94
|
Medium
|
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-5495)
|
CVE-2012-5495
CWE-94
|
CWE-94
|
Medium
|
Plone CMS Improper Input Validation Vulnerability (CVE-2011-4462)
|
CVE-2011-4462
CWE-20
|
CWE-20
|
Medium
|
Plone CMS Improper Input Validation Vulnerability (CVE-2013-4192)
|
CVE-2013-4192
CWE-20
|
CWE-20
|
Medium
|
Plone CMS Improper Input Validation Vulnerability (CVE-2013-4195)
|
CVE-2013-4195
CWE-20
|
CWE-20
|
Medium
|
Plone CMS Improper Input Validation Vulnerability (CVE-2013-4197)
|
CVE-2013-4197
CWE-20
|
CWE-20
|
Medium
|
Plone CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-7135)
|
CVE-2016-7135
CWE-22
|
CWE-22
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4571)
|
CVE-2008-4571
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2422)
|
CVE-2010-2422
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1340)
|
CVE-2011-1340
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1948)
|
CVE-2011-1948
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5490)
|
CVE-2012-5490
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5494)
|
CVE-2012-5494
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5504)
|
CVE-2012-5504
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4190)
|
CVE-2013-4190
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7062)
|
CVE-2013-7062
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7316)
|
CVE-2015-7316
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7136)
|
CVE-2016-7136
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7138)
|
CVE-2016-7138
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7139)
|
CVE-2016-7139
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7140)
|
CVE-2016-7140
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7147)
|
CVE-2016-7147
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000482)
|
CVE-2017-1000482
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7937)
|
CVE-2020-7937
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3313)
|
CVE-2021-3313
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29002)
|
CVE-2021-29002
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33507)
|
CVE-2021-33507
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33508)
|
CVE-2021-33508
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33512)
|
CVE-2021-33512
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33513)
|
CVE-2021-33513
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35959)
|
CVE-2021-35959
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23599)
|
CVE-2022-23599
CWE-707
|
CWE-707
|
Medium
|
Plone CMS Other Vulnerability (CVE-2006-1711)
|
CVE-2006-1711
|
|
Medium
|
Plone CMS Other Vulnerability (CVE-2006-4247)
|
CVE-2006-4247
|
|
Medium
|
Plone CMS Other Vulnerability (CVE-2006-4249)
|
CVE-2006-4249
|
|
Medium
|
Plone CMS Other Vulnerability (CVE-2012-5486)
|
CVE-2012-5486
|
|
Medium
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1950)
|
CVE-2011-1950
CWE-264
|
CWE-264
|
Medium
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5489)
|
CVE-2012-5489
CWE-264
|
CWE-264
|
Medium
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5498)
|
CVE-2012-5498
CWE-264
|
CWE-264
|
Medium
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5501)
|
CVE-2012-5501
CWE-264
|
CWE-264
|
Medium
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4191)
|
CVE-2013-4191
CWE-264
|
CWE-264
|
Medium
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4193)
|
CVE-2013-4193
CWE-264
|
CWE-264
|
Medium
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4196)
|
CVE-2013-4196
CWE-264
|
CWE-264
|
Medium
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4198)
|
CVE-2013-4198
CWE-264
|
CWE-264
|
Medium
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4200)
|
CVE-2013-4200
CWE-264
|
CWE-264
|
Medium
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-7061)
|
CVE-2013-7061
CWE-264
|
CWE-264
|
Medium
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-7317)
|
CVE-2015-7317
CWE-264
|
CWE-264
|
Medium
|
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-4043)
|
CVE-2016-4043
CWE-264
|
CWE-264
|
Medium
|
Plone CMS Resource Management Errors Vulnerability (CVE-2012-5496)
|
CVE-2012-5496
|
|
Medium
|
Plone CMS Resource Management Errors Vulnerability (CVE-2012-5499)
|
CVE-2012-5499
|
|
Medium
|
Plone CMS Resource Management Errors Vulnerability (CVE-2012-5506)
|
CVE-2012-5506
|
|
Medium
|
Plone CMS Resource Management Errors Vulnerability (CVE-2013-4188)
|
CVE-2013-4188
|
|
Medium
|
Plone CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-33510)
|
CVE-2021-33510
CWE-918
|
CWE-918
|
Medium
|
Plone CMS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2016-7137)
|
CVE-2016-7137
CWE-601
|
CWE-601
|
Medium
|
Plone CMS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-1000481)
|
CVE-2017-1000481
CWE-601
|
CWE-601
|
Medium
|
Plone CMS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-1000484)
|
CVE-2017-1000484
CWE-601
|
CWE-601
|
Medium
|
Plone CMS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-7936)
|
CVE-2020-7936
CWE-601
|
CWE-601
|
Medium
|
Plone CMS Use of Externally-Controlled Format String Vulnerability (CVE-2017-5524)
|
CVE-2017-5524
CWE-134
|
CWE-134
|
Medium
|
Plupload Cross-site Scripting (XSS) Vulnerability (CVE-2016-4566)
|
CVE-2016-4566
|
|
Medium
|
PmWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4662)
|
CVE-2010-4662
CWE-707
|
CWE-707
|
Medium
|
PmWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4748)
|
CVE-2010-4748
CWE-707
|
CWE-707
|
Medium
|
PmWiki Other Vulnerability (CVE-2005-3849)
|
CVE-2005-3849
|
|
Medium
|
PmWiki Other Vulnerability (CVE-2006-2840)
|
CVE-2006-2840
|
|
Medium
|
PmWiki Other Vulnerability (CVE-2006-4453)
|
CVE-2006-4453
|
|
Medium
|
Podcast Generator Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20121)
|
CVE-2018-20121
CWE-707
|
CWE-707
|
Medium
|
PostgreSQL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0062)
|
CVE-2014-0062
CWE-362
|
CWE-362
|
Medium
|
PostgreSQL Cryptographic Issues Vulnerability (CVE-2009-4034)
|
CVE-2009-4034
|
|
Medium
|
PostgreSQL Cryptographic Issues Vulnerability (CVE-2011-2483)
|
CVE-2011-2483
|
|
Medium
|
PostgreSQL Cryptographic Issues Vulnerability (CVE-2012-2143)
|
CVE-2012-2143
|
|
Medium
|
PostgreSQL CVE-2009-3229 Vulnerability (CVE-2009-3229)
|
CVE-2009-3229
|
|
Medium
|
PostgreSQL CVE-2021-3677 Vulnerability (CVE-2021-3677)
|
CVE-2021-3677
|
|
Medium
|
PostgreSQL CVE-2021-32029 Vulnerability (CVE-2021-32029)
|
CVE-2021-32029
|
|
Medium
|
PostgreSQL CVE-2023-2455 Vulnerability (CVE-2023-2455)
|
CVE-2023-2455
|
|
Medium
|
PostgreSQL CVE-2023-5868 Vulnerability (CVE-2023-5868)
|
CVE-2023-5868
|
|
Medium
|
PostgreSQL CVE-2023-5870 Vulnerability (CVE-2023-5870)
|
CVE-2023-5870
|
|
Medium
|
PostgreSQL CVE-2023-39418 Vulnerability (CVE-2023-39418)
|
CVE-2023-39418
|
|
Medium
|
PostgreSQL CVE-2024-10976 Vulnerability (CVE-2024-10976)
|
CVE-2024-10976
|
|
Medium
|
PostgreSQL CVE-2024-10978 Vulnerability (CVE-2024-10978)
|
CVE-2024-10978
|
|
Medium
|
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5288)
|
CVE-2015-5288
CWE-200
|
CWE-200
|
Medium
|
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-15099)
|
CVE-2017-15099
CWE-200
|
CWE-200
|
Medium
|
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1052)
|
CVE-2018-1052
CWE-200
|
CWE-200
|
Medium
|
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-32028)
|
CVE-2021-32028
CWE-200
|
CWE-200
|
Medium
|
PostgreSQL Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2014-8161)
|
CVE-2014-8161
CWE-209
|
CWE-209
|
Medium
|
PostgreSQL Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2021-3393)
|
CVE-2021-3393
CWE-209
|
CWE-209
|
Medium
|
PostgreSQL Improper Access Control Vulnerability (CVE-2019-10130)
|
CVE-2019-10130
CWE-284
|
CWE-284
|
Medium
|
PostgreSQL Improper Authentication Vulnerability (CVE-2009-3231)
|
CVE-2009-3231
CWE-287
|
CWE-287
|
Medium
|
PostgreSQL Improper Certificate Validation Vulnerability (CVE-2012-0867)
|
CVE-2012-0867
CWE-295
|
CWE-295
|
Medium
|
PostgreSQL Improper Certificate Validation Vulnerability (CVE-2021-43767)
|
CVE-2021-43767
CWE-295
|
CWE-295
|
Medium
|
PostgreSQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2005-0227)
|
CVE-2005-0227
CWE-94
|
CWE-94
|
Medium
|
PostgreSQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-1899)
|
CVE-2013-1899
CWE-94
|
CWE-94
|
Medium
|
PostgreSQL Improper Input Validation Vulnerability (CVE-2012-3489)
|
CVE-2012-3489
CWE-20
|
CWE-20
|
Medium
|
PostgreSQL Improper Input Validation Vulnerability (CVE-2013-0255)
|
CVE-2013-0255
CWE-20
|
CWE-20
|
Medium
|
PostgreSQL Improper Input Validation Vulnerability (CVE-2014-0066)
|
CVE-2014-0066
CWE-20
|
CWE-20
|
Medium
|
PostgreSQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2017-12172)
|
CVE-2017-12172
CWE-59
|
CWE-59
|
Medium
|
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-0868)
|
CVE-2012-0868
CWE-138
|
CWE-138
|
Medium
|
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2002-1401)
|
CVE-2002-1401
CWE-119
|
CWE-119
|
Medium
|
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2005-0247)
|
CVE-2005-0247
CWE-119
|
CWE-119
|
Medium
|
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0063)
|
CVE-2014-0063
CWE-119
|
CWE-119
|
Medium
|
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0065)
|
CVE-2014-0065
CWE-119
|
CWE-119
|
Medium
|
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-5289)
|
CVE-2015-5289
CWE-119
|
CWE-119
|
Medium
|
PostgreSQL Incorrect Authorization Vulnerability (CVE-2021-20229)
|
CVE-2021-20229
CWE-863
|
CWE-863
|
Medium
|
PostgreSQL Insufficiently Protected Credentials Vulnerability (CVE-2021-23222)
|
CVE-2021-23222
CWE-522
|
CWE-522
|
Medium
|
PostgreSQL Missing Authorization Vulnerability (CVE-2020-1720)
|
CVE-2020-1720
CWE-862
|
CWE-862
|
Medium
|
PostgreSQL Missing Authorization Vulnerability (CVE-2024-4317)
|
CVE-2024-4317
CWE-862
|
CWE-862
|
Medium
|
PostgreSQL Missing Encryption of Sensitive Data Vulnerability (CVE-2017-7485)
|
CVE-2017-7485
CWE-311
|
CWE-311
|
Medium
|
PostgreSQL Numeric Errors Vulnerability (CVE-2007-4769)
|
CVE-2007-4769
|
|
Medium
|
PostgreSQL Numeric Errors Vulnerability (CVE-2007-6067)
|
CVE-2007-6067
|
|
Medium
|
PostgreSQL Numeric Errors Vulnerability (CVE-2010-0442)
|
CVE-2010-0442
|
|
Medium
|
PostgreSQL Numeric Errors Vulnerability (CVE-2010-4015)
|
CVE-2010-4015
|
|
Medium
|
PostgreSQL Numeric Errors Vulnerability (CVE-2014-0064)
|
CVE-2014-0064
|
|
Medium
|
PostgreSQL Numeric Errors Vulnerability (CVE-2014-2669)
|
CVE-2014-2669
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2000-1199)
|
CVE-2000-1199
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2002-0972)
|
CVE-2002-0972
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2002-1398)
|
CVE-2002-1398
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2002-1402)
|
CVE-2002-1402
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2002-1657)
|
CVE-2002-1657
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2004-0547)
|
CVE-2004-0547
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2005-0246)
|
CVE-2005-0246
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2006-0105)
|
CVE-2006-0105
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2006-5540)
|
CVE-2006-5540
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2006-5541)
|
CVE-2006-5541
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2006-5542)
|
CVE-2006-5542
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2007-0556)
|
CVE-2007-0556
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2009-4136)
|
CVE-2009-4136
|
|
Medium
|
PostgreSQL Other Vulnerability (CVE-2015-3165)
|
CVE-2015-3165
|
|
Medium
|
PostgreSQL Out-of-bounds Read Vulnerability (CVE-2019-10129)
|
CVE-2019-10129
CWE-125
|
CWE-125
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2005-0244)
|
CVE-2005-0244
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-0553)
|
CVE-2006-0553
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-2138)
|
CVE-2007-2138
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3278)
|
CVE-2007-3278
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-6600)
|
CVE-2007-6600
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3230)
|
CVE-2009-3230
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1170)
|
CVE-2010-1170
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1975)
|
CVE-2010-1975
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3433)
|
CVE-2010-3433
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0866)
|
CVE-2012-0866
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3488)
|
CVE-2012-3488
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1901)
|
CVE-2013-1901
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0060)
|
CVE-2014-0060
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0061)
|
CVE-2014-0061
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0067)
|
CVE-2014-0067
CWE-264
|
CWE-264
|
Medium
|
PostgreSQL Resource Management Errors Vulnerability (CVE-2007-4772)
|
CVE-2007-4772
|
|
Medium
|
PostgreSQL Resource Management Errors Vulnerability (CVE-2009-0922)
|
CVE-2009-0922
|
|
Medium
|
PostgreSQL Resource Management Errors Vulnerability (CVE-2012-2655)
|
CVE-2012-2655
|
|
Medium
|
PrestaShop Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-4792)
|
CVE-2013-4792
CWE-352
|
CWE-352
|
Medium
|
PrestaShop CVE-2024-34717 Vulnerability (CVE-2024-34717)
|
CVE-2024-34717
|
|
Medium
|
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3796)
|
CVE-2011-3796
CWE-200
|
CWE-200
|
Medium
|
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-5682)
|
CVE-2018-5682
CWE-200
|
CWE-200
|
Medium
|
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-15080)
|
CVE-2020-15080
CWE-200
|
CWE-200
|
Medium
|
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-15081)
|
CVE-2020-15081
CWE-200
|
CWE-200
|
Medium
|
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-46158)
|
CVE-2022-46158
CWE-200
|
CWE-200
|
Medium
|
PrestaShop Files or Directories Accessible to External Parties Vulnerability (CVE-2020-5250)
|
CVE-2020-5250
CWE-552
|
CWE-552
|
Medium
|
PrestaShop Improper Authentication Vulnerability (CVE-2020-15079)
|
CVE-2020-15079
CWE-287
|
CWE-287
|
Medium
|
PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4545)
|
CVE-2011-4545
CWE-94
|
CWE-94
|
Medium
|
PrestaShop Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2024-26129)
|
CVE-2024-26129
CWE-22
|
CWE-22
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6503)
|
CVE-2008-6503
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4544)
|
CVE-2011-4544
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2517)
|
CVE-2012-2517
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6641)
|
CVE-2012-6641
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-20001)
|
CVE-2012-20001
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4791)
|
CVE-2013-4791
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1175)
|
CVE-2015-1175
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5681)
|
CVE-2018-5681
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11876)
|
CVE-2019-11876
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5264)
|
CVE-2020-5264
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5265)
|
CVE-2020-5265
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5269)
|
CVE-2020-5269
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5271)
|
CVE-2020-5271
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5272)
|
CVE-2020-5272
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5276)
|
CVE-2020-5276
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5278)
|
CVE-2020-5278
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5285)
|
CVE-2020-5285
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5286)
|
CVE-2020-5286
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-6632)
|
CVE-2020-6632
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11074)
|
CVE-2020-11074
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15083)
|
CVE-2020-15083
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15161)
|
CVE-2020-15161
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15162)
|
CVE-2020-15162
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-21967)
|
CVE-2020-21967
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21398)
|
CVE-2021-21398
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31508)
|
CVE-2023-31508
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-39527)
|
CVE-2023-39527
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21627)
|
CVE-2024-21627
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21628)
|
CVE-2024-21628
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-34716)
|
CVE-2024-34716
CWE-707
|
CWE-707
|
Medium
|
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-30545)
|
CVE-2023-30545
CWE-138
|
CWE-138
|
Medium
|
PrestaShop Improper Privilege Management Vulnerability (CVE-2023-43663)
|
CVE-2023-43663
CWE-269
|
CWE-269
|
Medium
|
PrestaShop Improper Privilege Management Vulnerability (CVE-2023-43664)
|
CVE-2023-43664
CWE-269
|
CWE-269
|
Medium
|
PrestaShop Incorrect Authorization Vulnerability (CVE-2020-5279)
|
CVE-2020-5279
CWE-863
|
CWE-863
|
Medium
|
PrestaShop Incorrect Authorization Vulnerability (CVE-2020-5287)
|
CVE-2020-5287
CWE-863
|
CWE-863
|
Medium
|
PrestaShop Incorrect Authorization Vulnerability (CVE-2020-5288)
|
CVE-2020-5288
CWE-863
|
CWE-863
|
Medium
|
PrestaShop Incorrect Authorization Vulnerability (CVE-2020-5293)
|
CVE-2020-5293
CWE-863
|
CWE-863
|
Medium
|
PrestaShop URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-5270)
|
CVE-2020-5270
CWE-601
|
CWE-601
|
Medium
|
ProjectSend Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2017-20101)
|
CVE-2017-20101
CWE-639
|
CWE-639
|
Medium
|
ProjectSend Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2024-7658)
|
CVE-2024-7658
CWE-639
|
CWE-639
|
Medium
|
ProjectSend Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-40886)
|
CVE-2021-40886
CWE-22
|
CWE-22
|
Medium
|
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9783)
|
CVE-2017-9783
CWE-707
|
CWE-707
|
Medium
|
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9786)
|
CVE-2017-9786
CWE-707
|
CWE-707
|
Medium
|
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7202)
|
CVE-2018-7202
CWE-707
|
CWE-707
|
Medium
|
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11533)
|
CVE-2019-11533
CWE-707
|
CWE-707
|
Medium
|
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40888)
|
CVE-2021-40888
CWE-707
|
CWE-707
|
Medium
|
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0607)
|
CVE-2023-0607
CWE-707
|
CWE-707
|
Medium
|
Prototype Improper Privilege Management Vulnerability (CVE-2020-7993)
|
CVE-2020-7993
CWE-269
|
CWE-269
|
Medium
|
Python Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2010-3493)
|
CVE-2010-3493
CWE-362
|
CWE-362
|
Medium
|
Python Cryptographic Issues Vulnerability (CVE-2012-1150)
|
CVE-2012-1150
|
|
Medium
|
Python Cryptographic Issues Vulnerability (CVE-2013-7040)
|
CVE-2013-7040
|
|
Medium
|
Python CVE-2023-6507 Vulnerability (CVE-2023-6507)
|
CVE-2023-6507
|
|
Medium
|
Python CVE-2023-40217 Vulnerability (CVE-2023-40217)
|
CVE-2023-40217
|
|
Medium
|
Python Data Processing Errors Vulnerability (CVE-2013-7440)
|
CVE-2013-7440
|
|
Medium
|
Python Divide By Zero Vulnerability (CVE-2017-18207)
|
CVE-2017-18207
CWE-369
|
CWE-369
|
Medium
|
Python Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-1015)
|
CVE-2011-1015
CWE-200
|
CWE-200
|
Medium
|
Python Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-3426)
|
CVE-2021-3426
CWE-200
|
CWE-200
|
Medium
|
Python Improper Input Validation Vulnerability (CVE-2013-4238)
|
CVE-2013-4238
CWE-20
|
CWE-20
|
Medium
|
Python Improper Input Validation Vulnerability (CVE-2018-20852)
|
CVE-2018-20852
CWE-20
|
CWE-20
|
Medium
|
Python Improper Input Validation Vulnerability (CVE-2020-8315)
|
CVE-2020-8315
CWE-20
|
CWE-20
|
Medium
|
Python Improper Input Validation Vulnerability (CVE-2023-27043)
|
CVE-2023-27043
CWE-20
|
CWE-20
|
Medium
|
Python Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2007-4559)
|
CVE-2007-4559
CWE-22
|
CWE-22
|
Medium
|
Python Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2019-9740)
|
CVE-2019-9740
CWE-707
|
CWE-707
|
Medium
|
Python Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2019-9947)
|
CVE-2019-9947
CWE-707
|
CWE-707
|
Medium
|
Python Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2016-5699)
|
CVE-2016-5699
CWE-113
|
CWE-113
|
Medium
|
Python Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16935)
|
CVE-2019-16935
CWE-707
|
CWE-707
|
Medium
|
Python Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28359)
|
CVE-2021-28359
CWE-707
|
CWE-707
|
Medium
|
Python Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-18348)
|
CVE-2019-18348
CWE-138
|
CWE-138
|
Medium
|
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2089)
|
CVE-2010-2089
CWE-119
|
CWE-119
|
Medium
|
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-4616)
|
CVE-2014-4616
CWE-119
|
CWE-119
|
Medium
|
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-1000117)
|
CVE-2018-1000117
CWE-119
|
CWE-119
|
Medium
|
Python Improper Restriction of XML External Entity Reference Vulnerability (CVE-2013-0340)
|
CVE-2013-0340
CWE-611
|
CWE-611
|
Medium
|
Python Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-23336)
|
CVE-2021-23336
CWE-444
|
CWE-444
|
Medium
|
Python Integer Overflow or Wraparound Vulnerability (CVE-2007-4965)
|
CVE-2007-4965
CWE-190
|
CWE-190
|
Medium
|
Python Integer Overflow or Wraparound Vulnerability (CVE-2008-1679)
|
CVE-2008-1679
CWE-190
|
CWE-190
|
Medium
|
Python Integer Overflow or Wraparound Vulnerability (CVE-2008-3144)
|
CVE-2008-3144
CWE-190
|
CWE-190
|
Medium
|
Python Integer Overflow or Wraparound Vulnerability (CVE-2015-1283)
|
CVE-2015-1283
CWE-190
|
CWE-190
|
Medium
|
Python Numeric Errors Vulnerability (CVE-2010-1634)
|
CVE-2010-1634
|
|
Medium
|
Python Numeric Errors Vulnerability (CVE-2014-7185)
|
CVE-2014-7185
|
|
Medium
|
Python Off-by-one Error Vulnerability (CVE-2007-2052)
|
CVE-2007-2052
CWE-193
|
CWE-193
|
Medium
|
Python Other Vulnerability (CVE-2002-1119)
|
CVE-2002-1119
|
|
Medium
|
Python Other Vulnerability (CVE-2010-3492)
|
CVE-2010-3492
|
|
Medium
|
Python Other Vulnerability (CVE-2012-2135)
|
CVE-2012-2135
|
|
Medium
|
Python Other Vulnerability (CVE-2014-9365)
|
CVE-2014-9365
|
|
Medium
|
Python Other Vulnerability (CVE-2016-3189)
|
CVE-2016-3189
|
|
Medium
|
Python Out-of-bounds Write Vulnerability (CVE-2009-4134)
|
CVE-2009-4134
CWE-787
|
CWE-787
|
Medium
|
Python Protection Mechanism Failure Vulnerability (CVE-2016-0772)
|
CVE-2016-0772
CWE-693
|
CWE-693
|
Medium
|
Python Resource Management Errors Vulnerability (CVE-2011-1521)
|
CVE-2011-1521
|
|
Medium
|
Python Resource Management Errors Vulnerability (CVE-2012-0845)
|
CVE-2012-0845
|
|
Medium
|
Python Resource Management Errors Vulnerability (CVE-2013-2099)
|
CVE-2013-2099
|
|
Medium
|
Python Unchecked Return Value Vulnerability (CVE-2021-4189)
|
CVE-2021-4189
CWE-252
|
CWE-252
|
Medium
|
Python Uncontrolled Resource Consumption Vulnerability (CVE-2012-0876)
|
CVE-2012-0876
CWE-400
|
CWE-400
|
Medium
|
Python Uncontrolled Resource Consumption Vulnerability (CVE-2020-8492)
|
CVE-2020-8492
CWE-400
|
CWE-400
|
Medium
|
Python Uncontrolled Resource Consumption Vulnerability (CVE-2020-14422)
|
CVE-2020-14422
CWE-400
|
CWE-400
|
Medium
|
Python Uncontrolled Resource Consumption Vulnerability (CVE-2021-3733)
|
CVE-2021-3733
CWE-400
|
CWE-400
|
Medium
|
Python Uncontrolled Resource Consumption Vulnerability (CVE-2022-48564)
|
CVE-2022-48564
CWE-400
|
CWE-400
|
Medium
|
Python Untrusted Search Path Vulnerability (CVE-2008-5983)
|
CVE-2008-5983
CWE-426
|
CWE-426
|
Medium
|
Python URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2016-1000110)
|
CVE-2016-1000110
CWE-601
|
CWE-601
|
Medium
|
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8390)
|
CVE-2019-8390
CWE-707
|
CWE-707
|
Medium
|
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8391)
|
CVE-2019-8391
CWE-707
|
CWE-707
|
Medium
|
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18468)
|
CVE-2020-18468
CWE-707
|
CWE-707
|
Medium
|
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-19515)
|
CVE-2020-19515
CWE-707
|
CWE-707
|
Medium
|
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-26166)
|
CVE-2020-26166
CWE-707
|
CWE-707
|
Medium
|
qdPM Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-11814)
|
CVE-2020-11814
CWE-138
|
CWE-138
|
Medium
|
qdPM Multiple Cross-site Scripting (XSS) Vulnerabilities (CVE-2015-3883)
|
CVE-2015-3883
|
|
Medium
|
qdPM Sensitive Information Disclosure Vulnerability (CVE-2015-3882)
|
CVE-2015-3882
|
|
Medium
|
React Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6341)
|
CVE-2018-6341
CWE-707
|
CWE-707
|
Medium
|
Resin Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2012-2968)
|
CVE-2012-2968
CWE-22
|
CWE-22
|
Medium
|
Resin Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2462)
|
CVE-2008-2462
CWE-707
|
CWE-707
|
Medium
|
Resin Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2032)
|
CVE-2010-2032
CWE-707
|
CWE-707
|
Medium
|
Resin Application Server Other Vulnerability (CVE-2004-0281)
|
CVE-2004-0281
|
|
Medium
|
Resin Application Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2969)
|
CVE-2012-2969
CWE-264
|
CWE-264
|
Medium
|
Resin Application Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2966)
|
CVE-2014-2966
CWE-264
|
CWE-264
|
Medium
|
reveal.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8127)
|
CVE-2020-8127
CWE-707
|
CWE-707
|
Medium
|
reveal.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-0776)
|
CVE-2022-0776
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-5954)
|
CVE-2013-5954
CWE-352
|
CWE-352
|
Medium
|
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9407)
|
CVE-2014-9407
CWE-352
|
CWE-352
|
Medium
|
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-7364)
|
CVE-2015-7364
CWE-352
|
CWE-352
|
Medium
|
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-7366)
|
CVE-2015-7366
CWE-352
|
CWE-352
|
Medium
|
ReviveAdserver Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9129)
|
CVE-2016-9129
CWE-200
|
CWE-200
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8793)
|
CVE-2014-8793
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7365)
|
CVE-2015-7365
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7370)
|
CVE-2015-7370
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7373)
|
CVE-2015-7373
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9126)
|
CVE-2016-9126
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9128)
|
CVE-2016-9128
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9130)
|
CVE-2016-9130
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9454)
|
CVE-2016-9454
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9457)
|
CVE-2016-9457
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9472)
|
CVE-2016-9472
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5832)
|
CVE-2017-5832
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5833)
|
CVE-2017-5833
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8115)
|
CVE-2020-8115
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22871)
|
CVE-2021-22871
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22872)
|
CVE-2021-22872
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22874)
|
CVE-2021-22874
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22875)
|
CVE-2021-22875
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22888)
|
CVE-2021-22888
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22889)
|
CVE-2021-22889
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-38040)
|
CVE-2023-38040
CWE-707
|
CWE-707
|
Medium
|
ReviveAdserver Incorrect Authorization Vulnerability (CVE-2020-8142)
|
CVE-2020-8142
CWE-863
|
CWE-863
|
Medium
|
ReviveAdserver Other Vulnerability (CVE-2014-8875)
|
CVE-2014-8875
|
|
Medium
|
ReviveAdserver Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-7371)
|
CVE-2015-7371
CWE-264
|
CWE-264
|
Medium
|
ReviveAdserver Session Fixation Vulnerability (CVE-2017-5831)
|
CVE-2017-5831
CWE-384
|
CWE-384
|
Medium
|
ReviveAdserver URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-5433)
|
CVE-2019-5433
CWE-601
|
CWE-601
|
Medium
|
ReviveAdserver URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-8143)
|
CVE-2020-8143
CWE-601
|
CWE-601
|
Medium
|
ReviveAdserver URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-22873)
|
CVE-2021-22873
CWE-601
|
CWE-601
|
Medium
|
Roundcube Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4076)
|
CVE-2009-4076
CWE-352
|
CWE-352
|
Medium
|
Roundcube Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4077)
|
CVE-2009-4077
CWE-352
|
CWE-352
|
Medium
|
Roundcube Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-12626)
|
CVE-2020-12626
CWE-352
|
CWE-352
|
Medium
|
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2015-1433)
|
CVE-2015-1433
|
|
Medium
|
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2015-8793)
|
CVE-2015-8793
|
|
Medium
|
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2015-8864)
|
CVE-2015-8864
|
|
Medium
|
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2016-4068)
|
CVE-2016-4068
|
|
Medium
|
Roundcube Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-0464)
|
CVE-2010-0464
CWE-200
|
CWE-200
|
Medium
|
Roundcube Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5382)
|
CVE-2015-5382
CWE-200
|
CWE-200
|
Medium
|
Roundcube Improper Input Validation Vulnerability (CVE-2011-1492)
|
CVE-2011-1492
CWE-20
|
CWE-20
|
Medium
|
Roundcube Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1904)
|
CVE-2013-1904
CWE-22
|
CWE-22
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0413)
|
CVE-2009-0413
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2937)
|
CVE-2011-2937
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3508)
|
CVE-2012-3508
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4668)
|
CVE-2012-4668
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6121)
|
CVE-2012-6121
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5645)
|
CVE-2013-5645
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5381)
|
CVE-2015-5381
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6820)
|
CVE-2017-6820
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19206)
|
CVE-2018-19206
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12625)
|
CVE-2020-12625
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13964)
|
CVE-2020-13964
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13965)
|
CVE-2020-13965
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15562)
|
CVE-2020-15562
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16145)
|
CVE-2020-16145
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18670)
|
CVE-2020-18670
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18671)
|
CVE-2020-18671
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35730)
|
CVE-2020-35730
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26925)
|
CVE-2021-26925
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-44025)
|
CVE-2021-44025
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-46144)
|
CVE-2021-46144
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5631)
|
CVE-2023-5631
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43770)
|
CVE-2023-43770
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-47272)
|
CVE-2023-47272
CWE-707
|
CWE-707
|
Medium
|
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-37383)
|
CVE-2024-37383
CWE-707
|
CWE-707
|
Medium
|
Roundcube Multiple Cross-site Request Forgery (CSRF) Vulnerabilities (CVE-2014-9587)
|
CVE-2014-9587
|
|
Medium
|
Roundcube Resource Management Errors Vulnerability (CVE-2011-4078)
|
CVE-2011-4078
|
|
Medium
|
Roundcube Unspesificed Vulnerability (CVE-2019-10740)
|
CVE-2019-10740
|
|
Medium
|
Ruby 7PK - Security Features Vulnerability (CVE-2015-3900)
|
CVE-2015-3900
|
|
Medium
|
Ruby Cryptographic Issues Vulnerability (CVE-2011-2686)
|
CVE-2011-2686
|
|
Medium
|
Ruby Cryptographic Issues Vulnerability (CVE-2012-5371)
|
CVE-2012-5371
|
|
Medium
|
Ruby Cryptographic Issues Vulnerability (CVE-2013-4073)
|
CVE-2013-4073
|
|
Medium
|
Ruby Cryptographic Issues Vulnerability (CVE-2013-4287)
|
CVE-2013-4287
|
|
Medium
|
Ruby Cryptographic Issues Vulnerability (CVE-2013-4363)
|
CVE-2013-4363
|
|
Medium
|
Ruby CVE-2019-15845 Vulnerability (CVE-2019-15845)
|
CVE-2019-15845
|
|
Medium
|
Ruby Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-31810)
|
CVE-2021-31810
CWE-668
|
CWE-668
|
Medium
|
Ruby Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-10933)
|
CVE-2020-10933
CWE-200
|
CWE-200
|
Medium
|
RubyGems 7PK - Security Features Vulnerability (CVE-2015-3900)
|
CVE-2015-3900
|
|
Medium
|
RubyGems Cryptographic Issues Vulnerability (CVE-2012-2126)
|
CVE-2012-2126
|
|
Medium
|
RubyGems Cryptographic Issues Vulnerability (CVE-2013-4287)
|
CVE-2013-4287
|
|
Medium
|
RubyGems Cryptographic Issues Vulnerability (CVE-2013-4363)
|
CVE-2013-4363
|
|
Medium
|
RubyGems Improper Input Validation Vulnerability (CVE-2015-4020)
|
CVE-2015-4020
CWE-20
|
CWE-20
|
Medium
|
RubyGems Improper Input Validation Vulnerability (CVE-2018-1000077)
|
CVE-2018-1000077
CWE-20
|
CWE-20
|
Medium
|
RubyGems Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000079)
|
CVE-2018-1000079
CWE-22
|
CWE-22
|
Medium
|
RubyGems Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000078)
|
CVE-2018-1000078
CWE-707
|
CWE-707
|
Medium
|
RubyGems Other Vulnerability (CVE-2012-2125)
|
CVE-2012-2125
|
|
Medium
|
Ruby Improper Authentication Vulnerability (CVE-2007-5162)
|
CVE-2007-5162
CWE-287
|
CWE-287
|
Medium
|
Ruby Improper Authentication Vulnerability (CVE-2007-5770)
|
CVE-2007-5770
CWE-287
|
CWE-287
|
Medium
|
Ruby Improper Authentication Vulnerability (CVE-2008-3905)
|
CVE-2008-3905
CWE-287
|
CWE-287
|
Medium
|
Ruby Improper Authentication Vulnerability (CVE-2009-0642)
|
CVE-2009-0642
CWE-287
|
CWE-287
|
Medium
|
Ruby Improper Input Validation Vulnerability (CVE-2008-3790)
|
CVE-2008-3790
CWE-20
|
CWE-20
|
Medium
|
Ruby Improper Input Validation Vulnerability (CVE-2009-4492)
|
CVE-2009-4492
CWE-20
|
CWE-20
|
Medium
|
Ruby Improper Input Validation Vulnerability (CVE-2011-2705)
|
CVE-2011-2705
CWE-20
|
CWE-20
|
Medium
|
Ruby Improper Input Validation Vulnerability (CVE-2013-1821)
|
CVE-2013-1821
CWE-20
|
CWE-20
|
Medium
|
Ruby Improper Input Validation Vulnerability (CVE-2015-1855)
|
CVE-2015-1855
CWE-20
|
CWE-20
|
Medium
|
Ruby Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-1891)
|
CVE-2008-1891
CWE-22
|
CWE-22
|
Medium
|
Ruby Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2011-1004)
|
CVE-2011-1004
CWE-59
|
CWE-59
|
Medium
|
Ruby Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2017-17742)
|
CVE-2017-17742
CWE-113
|
CWE-113
|
Medium
|
Ruby Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0256)
|
CVE-2013-0256
CWE-707
|
CWE-707
|
Medium
|
Ruby Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2011-3624)
|
CVE-2011-3624
CWE-138
|
CWE-138
|
Medium
|
Ruby Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-16254)
|
CVE-2019-16254
CWE-138
|
CWE-138
|
Medium
|
Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-4164)
|
CVE-2013-4164
CWE-119
|
CWE-119
|
Medium
|
Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-4975)
|
CVE-2014-4975
CWE-119
|
CWE-119
|
Medium
|
Ruby Numeric Errors Vulnerability (CVE-2009-1904)
|
CVE-2009-1904
|
|
Medium
|
Ruby Numeric Errors Vulnerability (CVE-2011-0188)
|
CVE-2011-0188
|
|
Medium
|
Ruby on Rails Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2007-6077)
|
CVE-2007-6077
CWE-362
|
CWE-362
|
Medium
|
Ruby on Rails Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-5189)
|
CVE-2008-5189
CWE-352
|
CWE-352
|
Medium
|
Ruby on Rails Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-0447)
|
CVE-2011-0447
CWE-352
|
CWE-352
|
Medium
|
Ruby on Rails Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-8166)
|
CVE-2020-8166
CWE-352
|
CWE-352
|
Medium
|
Ruby on Rails Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-8167)
|
CVE-2020-8167
CWE-352
|
CWE-352
|
Medium
|
Ruby on Rails CVE-2015-3227 Vulnerability (CVE-2015-3227)
|
CVE-2015-3227
|
|
Medium
|
Ruby on Rails CVE-2018-16477 Vulnerability (CVE-2018-16477)
|
CVE-2018-16477
|
|
Medium
|
Ruby on Rails CVE-2022-23633 Vulnerability (CVE-2022-23633)
|
CVE-2022-23633
|
|
Medium
|
Ruby on Rails CVE-2022-23634 Vulnerability (CVE-2022-23634)
|
CVE-2022-23634
|
|
Medium
|
Ruby on Rails CVE-2024-26144 Vulnerability (CVE-2024-26144)
|
CVE-2024-26144
|
|
Medium
|
Ruby on Rails Data Processing Errors Vulnerability (CVE-2014-3916)
|
CVE-2014-3916
|
|
Medium
|
Ruby on Rails Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-3086)
|
CVE-2009-3086
CWE-200
|
CWE-200
|
Medium
|
Ruby on Rails Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-6497)
|
CVE-2012-6497
CWE-200
|
CWE-200
|
Medium
|
Ruby on Rails Improper Access Control Vulnerability (CVE-2015-7577)
|
CVE-2015-7577
CWE-284
|
CWE-284
|
Medium
|
Ruby on Rails Improper Authentication Vulnerability (CVE-2012-3424)
|
CVE-2012-3424
CWE-287
|
CWE-287
|
Medium
|
Ruby on Rails Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-3186)
|
CVE-2011-3186
CWE-94
|
CWE-94
|
Medium
|
Ruby on Rails Improper Input Validation Vulnerability (CVE-2008-7248)
|
CVE-2008-7248
CWE-20
|
CWE-20
|
Medium
|
Ruby on Rails Improper Input Validation Vulnerability (CVE-2010-3933)
|
CVE-2010-3933
CWE-20
|
CWE-20
|
Medium
|
Ruby on Rails Improper Input Validation Vulnerability (CVE-2011-2929)
|
CVE-2011-2929
CWE-20
|
CWE-20
|
Medium
|
Ruby on Rails Improper Input Validation Vulnerability (CVE-2011-3187)
|
CVE-2011-3187
CWE-20
|
CWE-20
|
Medium
|
Ruby on Rails Improper Input Validation Vulnerability (CVE-2013-1854)
|
CVE-2013-1854
CWE-20
|
CWE-20
|
Medium
|
Ruby on Rails Improper Input Validation Vulnerability (CVE-2013-1856)
|
CVE-2013-1856
CWE-20
|
CWE-20
|
Medium
|
Ruby on Rails Improper Input Validation Vulnerability (CVE-2013-3221)
|
CVE-2013-3221
CWE-20
|
CWE-20
|
Medium
|
Ruby on Rails Improper Input Validation Vulnerability (CVE-2013-6414)
|
CVE-2013-6414
CWE-20
|
CWE-20
|
Medium
|
Ruby on Rails Improper Input Validation Vulnerability (CVE-2014-0082)
|
CVE-2014-0082
CWE-20
|
CWE-20
|
Medium
|
Ruby on Rails Improper Input Validation Vulnerability (CVE-2016-0753)
|
CVE-2016-0753
CWE-20
|
CWE-20
|
Medium
|
Ruby on Rails Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-0130)
|
CVE-2014-0130
CWE-22
|
CWE-22
|
Medium
|
Ruby on Rails Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-7818)
|
CVE-2014-7818
CWE-22
|
CWE-22
|
Medium
|
Ruby on Rails Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-7829)
|
CVE-2014-7829
CWE-22
|
CWE-22
|
Medium
|
Ruby on Rails Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-2097)
|
CVE-2016-2097
CWE-22
|
CWE-22
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-3227)
|
CVE-2007-3227
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3009)
|
CVE-2009-3009
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4214)
|
CVE-2009-4214
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0446)
|
CVE-2011-0446
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1497)
|
CVE-2011-1497
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2197)
|
CVE-2011-2197
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2931)
|
CVE-2011-2931
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2932)
|
CVE-2011-2932
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4319)
|
CVE-2011-4319
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1098)
|
CVE-2012-1098
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1099)
|
CVE-2012-1099
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3463)
|
CVE-2012-3463
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3464)
|
CVE-2012-3464
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3465)
|
CVE-2012-3465
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1855)
|
CVE-2013-1855
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1857)
|
CVE-2013-1857
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4491)
|
CVE-2013-4491
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6415)
|
CVE-2013-6415
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6416)
|
CVE-2013-6416
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0081)
|
CVE-2014-0081
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3226)
|
CVE-2015-3226
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6316)
|
CVE-2016-6316
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8264)
|
CVE-2020-8264
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-26143)
|
CVE-2024-26143
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-32464)
|
CVE-2024-32464
CWE-707
|
CWE-707
|
Medium
|
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2661)
|
CVE-2012-2661
CWE-138
|
CWE-138
|
Medium
|
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-0080)
|
CVE-2014-0080
CWE-138
|
CWE-138
|
Medium
|
Ruby on Rails Missing Encryption of Sensitive Data Vulnerability (CVE-2010-3299)
|
CVE-2010-3299
CWE-311
|
CWE-311
|
Medium
|
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2660)
|
CVE-2012-2660
CWE-264
|
CWE-264
|
Medium
|
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2694)
|
CVE-2012-2694
CWE-264
|
CWE-264
|
Medium
|
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0155)
|
CVE-2013-0155
CWE-264
|
CWE-264
|
Medium
|
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0276)
|
CVE-2013-0276
CWE-264
|
CWE-264
|
Medium
|
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-6417)
|
CVE-2013-6417
CWE-264
|
CWE-264
|
Medium
|
Ruby on Rails Uncontrolled Resource Consumption Vulnerability (CVE-2020-8185)
|
CVE-2020-8185
CWE-400
|
CWE-400
|
Medium
|
Ruby on Rails URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-22881)
|
CVE-2021-22881
CWE-601
|
CWE-601
|
Medium
|
Ruby on Rails URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-22903)
|
CVE-2021-22903
CWE-601
|
CWE-601
|
Medium
|
Ruby on Rails URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-22942)
|
CVE-2021-22942
CWE-601
|
CWE-601
|
Medium
|
Ruby on Rails URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-44528)
|
CVE-2021-44528
CWE-601
|
CWE-601
|
Medium
|
Ruby on Rails URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-22797)
|
CVE-2023-22797
CWE-601
|
CWE-601
|
Medium
|
Ruby on Rails Use of Externally-Controlled Format String Vulnerability (CVE-2013-4389)
|
CVE-2013-4389
CWE-134
|
CWE-134
|
Medium
|
Ruby Other Vulnerability (CVE-2012-5380)
|
CVE-2012-5380
|
|
Medium
|
Ruby Other Vulnerability (CVE-2014-8080)
|
CVE-2014-8080
|
|
Medium
|
Ruby Other Vulnerability (CVE-2014-8090)
|
CVE-2014-8090
|
|
Medium
|
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1005)
|
CVE-2011-1005
CWE-264
|
CWE-264
|
Medium
|
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4464)
|
CVE-2012-4464
CWE-264
|
CWE-264
|
Medium
|
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4466)
|
CVE-2012-4466
CWE-264
|
CWE-264
|
Medium
|
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4481)
|
CVE-2012-4481
CWE-264
|
CWE-264
|
Medium
|
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4522)
|
CVE-2012-4522
CWE-264
|
CWE-264
|
Medium
|
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2065)
|
CVE-2013-2065
CWE-264
|
CWE-264
|
Medium
|
Ruby Resource Management Errors Vulnerability (CVE-2008-3443)
|
CVE-2008-3443
|
|
Medium
|
Ruby Resource Management Errors Vulnerability (CVE-2014-2734)
|
CVE-2014-2734
|
|
Medium
|
Rukovoditel Cleartext Storage of Sensitive Information Vulnerability (CVE-2020-11821)
|
CVE-2020-11821
CWE-312
|
CWE-312
|
Medium
|
Rukovoditel Cross-site Scripting (XSS) Vulnerability (CVE-2019-7541)
|
CVE-2019-7541
|
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7400)
|
CVE-2019-7400
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11813)
|
CVE-2020-11813
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11822)
|
CVE-2020-11822
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18469)
|
CVE-2020-18469
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18470)
|
CVE-2020-18470
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-21732)
|
CVE-2020-21732
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35984)
|
CVE-2020-35984
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35985)
|
CVE-2020-35985
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35986)
|
CVE-2020-35986
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35987)
|
CVE-2020-35987
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43164)
|
CVE-2022-43164
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43165)
|
CVE-2022-43165
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43166)
|
CVE-2022-43166
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43167)
|
CVE-2022-43167
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43169)
|
CVE-2022-43169
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43170)
|
CVE-2022-43170
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43185)
|
CVE-2022-43185
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44944)
|
CVE-2022-44944
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44946)
|
CVE-2022-44946
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44947)
|
CVE-2022-44947
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44948)
|
CVE-2022-44948
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44949)
|
CVE-2022-44949
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44950)
|
CVE-2022-44950
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44951)
|
CVE-2022-44951
CWE-707
|
CWE-707
|
Medium
|
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44952)
|
CVE-2022-44952
CWE-707
|
CWE-707
|
Medium
|
SAP BO BIP SSRF (CVE-2020-6308)
|
CVE-2020-6308
CWE-918
|
CWE-918
|
Medium
|
Select2 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10744)
|
CVE-2016-10744
CWE-707
|
CWE-707
|
Medium
|
Seo Panel Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-22643)
|
CVE-2024-22643
CWE-352
|
CWE-352
|
Medium
|
SeoPanel Cross-site Scripting (XSS) Vulnerability (CVE-2020-35930)
|
CVE-2020-35930
|
|
Medium
|
SeoPanel Cross-site Scripting (XSS) Vulnerability (CVE-2021-3002)
|
CVE-2021-3002
|
|
Medium
|
Seo Panel Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2024-22646)
|
CVE-2024-22646
CWE-209
|
CWE-209
|
Medium
|
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1855)
|
CVE-2014-1855
CWE-707
|
CWE-707
|
Medium
|
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-100024)
|
CVE-2014-100024
CWE-707
|
CWE-707
|
Medium
|
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-10838)
|
CVE-2017-10838
CWE-707
|
CWE-707
|
Medium
|
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14384)
|
CVE-2018-14384
CWE-707
|
CWE-707
|
Medium
|
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28417)
|
CVE-2021-28417
CWE-707
|
CWE-707
|
Medium
|
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28418)
|
CVE-2021-28418
CWE-707
|
CWE-707
|
Medium
|
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28420)
|
CVE-2021-28420
CWE-707
|
CWE-707
|
Medium
|
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29008)
|
CVE-2021-29008
CWE-707
|
CWE-707
|
Medium
|
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29009)
|
CVE-2021-29009
CWE-707
|
CWE-707
|
Medium
|
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29010)
|
CVE-2021-29010
CWE-707
|
CWE-707
|
Medium
|
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39413)
|
CVE-2021-39413
CWE-707
|
CWE-707
|
Medium
|
Seo Panel Observable Discrepancy Vulnerability (CVE-2024-22647)
|
CVE-2024-22647
CWE-203
|
CWE-203
|
Medium
|
Seo Panel Server-Side Request Forgery (SSRF) Vulnerability (CVE-2024-22648)
|
CVE-2024-22648
CWE-918
|
CWE-918
|
Medium
|
Serendipity Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3800)
|
CVE-2011-3800
CWE-200
|
CWE-200
|
Medium
|
Serendipity Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2006-6242)
|
CVE-2006-6242
CWE-22
|
CWE-22
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6205)
|
CVE-2007-6205
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0124)
|
CVE-2008-0124
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1385)
|
CVE-2008-1385
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1386)
|
CVE-2008-1386
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1133)
|
CVE-2011-1133
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1135)
|
CVE-2011-1135
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4090)
|
CVE-2011-4090
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2331)
|
CVE-2012-2331
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5314)
|
CVE-2013-5314
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5670)
|
CVE-2013-5670
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6969)
|
CVE-2015-6969
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8603)
|
CVE-2015-8603
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9681)
|
CVE-2016-9681
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10737)
|
CVE-2016-10737
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11870)
|
CVE-2019-11870
CWE-707
|
CWE-707
|
Medium
|
Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-6943)
|
CVE-2015-6943
CWE-138
|
CWE-138
|
Medium
|
Serendipity Other Vulnerability (CVE-2004-1620)
|
CVE-2004-1620
|
|
Medium
|
Serendipity Other Vulnerability (CVE-2004-2525)
|
CVE-2004-2525
|
|
Medium
|
Serendipity Other Vulnerability (CVE-2005-1448)
|
CVE-2005-1448
|
|
Medium
|
Serendipity Other Vulnerability (CVE-2005-1713)
|
CVE-2005-1713
|
|
Medium
|
Serendipity Other Vulnerability (CVE-2005-3129)
|
CVE-2005-3129
|
|
Medium
|
Serendipity Other Vulnerability (CVE-2009-4412)
|
CVE-2009-4412
|
|
Medium
|
Serendipity Other Vulnerability (CVE-2015-6968)
|
CVE-2015-6968
|
|
Medium
|
Serendipity URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-5474)
|
CVE-2017-5474
CWE-601
|
CWE-601
|
Medium
|
SharePoint Authentication Bypass by Spoofing Vulnerability (CVE-2021-42320)
|
CVE-2021-42320
CWE-290
|
CWE-290
|
Medium
|
SharePoint Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-1103)
|
CVE-2020-1103
CWE-352
|
CWE-352
|
Medium
|
SharePoint CVE-2019-0562 Vulnerability (CVE-2019-0562)
|
CVE-2019-0562
|
|
Medium
|
SharePoint CVE-2019-1260 Vulnerability (CVE-2019-1260)
|
CVE-2019-1260
|
|
Medium
|
SharePoint CVE-2020-0972 Vulnerability (CVE-2020-0972)
|
CVE-2020-0972
|
|
Medium
|
SharePoint CVE-2020-0975 Vulnerability (CVE-2020-0975)
|
CVE-2020-0975
|
|
Medium
|
SharePoint CVE-2020-0977 Vulnerability (CVE-2020-0977)
|
CVE-2020-0977
|
|
Medium
|
SharePoint CVE-2020-1205 Vulnerability (CVE-2020-1205)
|
CVE-2020-1205
|
|
Medium
|
SharePoint CVE-2020-1440 Vulnerability (CVE-2020-1440)
|
CVE-2020-1440
|
|
Medium
|
SharePoint CVE-2020-1443 Vulnerability (CVE-2020-1443)
|
CVE-2020-1443
|
|
Medium
|
SharePoint CVE-2020-1444 Vulnerability (CVE-2020-1444)
|
CVE-2020-1444
|
|
Medium
|
SharePoint CVE-2020-1499 Vulnerability (CVE-2020-1499)
|
CVE-2020-1499
|
|
Medium
|
SharePoint CVE-2020-1500 Vulnerability (CVE-2020-1500)
|
CVE-2020-1500
|
|
Medium
|
SharePoint CVE-2020-1501 Vulnerability (CVE-2020-1501)
|
CVE-2020-1501
|
|
Medium
|
SharePoint CVE-2020-1502 Vulnerability (CVE-2020-1502)
|
CVE-2020-1502
|
|
Medium
|
SharePoint CVE-2020-1503 Vulnerability (CVE-2020-1503)
|
CVE-2020-1503
|
|
Medium
|
SharePoint CVE-2020-1505 Vulnerability (CVE-2020-1505)
|
CVE-2020-1505
|
|
Medium
|
SharePoint CVE-2020-1523 Vulnerability (CVE-2020-1523)
|
CVE-2020-1523
|
|
Medium
|
SharePoint CVE-2020-1583 Vulnerability (CVE-2020-1583)
|
CVE-2020-1583
|
|
Medium
|
SharePoint CVE-2020-16941 Vulnerability (CVE-2020-16941)
|
CVE-2020-16941
|
|
Medium
|
SharePoint CVE-2020-16942 Vulnerability (CVE-2020-16942)
|
CVE-2020-16942
|
|
Medium
|
SharePoint CVE-2020-16948 Vulnerability (CVE-2020-16948)
|
CVE-2020-16948
|
|
Medium
|
SharePoint CVE-2020-16950 Vulnerability (CVE-2020-16950)
|
CVE-2020-16950
|
|
Medium
|
SharePoint CVE-2020-16953 Vulnerability (CVE-2020-16953)
|
CVE-2020-16953
|
|
Medium
|
SharePoint CVE-2020-16979 Vulnerability (CVE-2020-16979)
|
CVE-2020-16979
|
|
Medium
|
SharePoint CVE-2020-17015 Vulnerability (CVE-2020-17015)
|
CVE-2020-17015
|
|
Medium
|
SharePoint CVE-2020-17017 Vulnerability (CVE-2020-17017)
|
CVE-2020-17017
|
|
Medium
|
SharePoint CVE-2020-17060 Vulnerability (CVE-2020-17060)
|
CVE-2020-17060
|
|
Medium
|
SharePoint CVE-2020-17061 Vulnerability (CVE-2020-17061)
|
CVE-2020-17061
|
|
Medium
|
SharePoint CVE-2020-17115 Vulnerability (CVE-2020-17115)
|
CVE-2020-17115
|
|
Medium
|
SharePoint CVE-2020-17120 Vulnerability (CVE-2020-17120)
|
CVE-2020-17120
|
|
Medium
|
SharePoint CVE-2020-17121 Vulnerability (CVE-2020-17121)
|
CVE-2020-17121
|
|
Medium
|
SharePoint CVE-2021-1641 Vulnerability (CVE-2021-1641)
|
CVE-2021-1641
|
|
Medium
|
SharePoint CVE-2021-1717 Vulnerability (CVE-2021-1717)
|
CVE-2021-1717
|
|
Medium
|
SharePoint CVE-2021-1726 Vulnerability (CVE-2021-1726)
|
CVE-2021-1726
|
|
Medium
|
SharePoint CVE-2021-24071 Vulnerability (CVE-2021-24071)
|
CVE-2021-24071
|
|
Medium
|
SharePoint CVE-2021-24072 Vulnerability (CVE-2021-24072)
|
CVE-2021-24072
|
|
Medium
|
SharePoint CVE-2021-24104 Vulnerability (CVE-2021-24104)
|
CVE-2021-24104
|
|
Medium
|
SharePoint CVE-2021-27052 Vulnerability (CVE-2021-27052)
|
CVE-2021-27052
|
|
Medium
|
SharePoint CVE-2021-27076 Vulnerability (CVE-2021-27076)
|
CVE-2021-27076
|
|
Medium
|
SharePoint CVE-2021-28450 Vulnerability (CVE-2021-28450)
|
CVE-2021-28450
|
|
Medium
|
SharePoint CVE-2021-28453 Vulnerability (CVE-2021-28453)
|
CVE-2021-28453
|
|
Medium
|
SharePoint CVE-2021-31171 Vulnerability (CVE-2021-31171)
|
CVE-2021-31171
|
|
Medium
|
SharePoint CVE-2021-31172 Vulnerability (CVE-2021-31172)
|
CVE-2021-31172
|
|
Medium
|
SharePoint CVE-2021-31173 Vulnerability (CVE-2021-31173)
|
CVE-2021-31173
|
|
Medium
|
SharePoint CVE-2021-31181 Vulnerability (CVE-2021-31181)
|
CVE-2021-31181
|
|
Medium
|
SharePoint CVE-2021-31965 Vulnerability (CVE-2021-31965)
|
CVE-2021-31965
|
|
Medium
|
SharePoint CVE-2021-31966 Vulnerability (CVE-2021-31966)
|
CVE-2021-31966
|
|
Medium
|
SharePoint CVE-2021-34517 Vulnerability (CVE-2021-34517)
|
CVE-2021-34517
|
|
Medium
|
SharePoint CVE-2021-36940 Vulnerability (CVE-2021-36940)
|
CVE-2021-36940
|
|
Medium
|
SharePoint CVE-2021-40486 Vulnerability (CVE-2021-40486)
|
CVE-2021-40486
|
|
Medium
|
SharePoint CVE-2021-42294 Vulnerability (CVE-2021-42294)
|
CVE-2021-42294
|
|
Medium
|
SharePoint CVE-2021-43242 Vulnerability (CVE-2021-43242)
|
CVE-2021-43242
|
|
Medium
|
SharePoint CVE-2021-43876 Vulnerability (CVE-2021-43876)
|
CVE-2021-43876
|
|
Medium
|
SharePoint CVE-2022-21840 Vulnerability (CVE-2022-21840)
|
CVE-2022-21840
|
|
Medium
|
SharePoint CVE-2022-21968 Vulnerability (CVE-2022-21968)
|
CVE-2022-21968
|
|
Medium
|
SharePoint CVE-2022-21987 Vulnerability (CVE-2022-21987)
|
CVE-2022-21987
|
|
Medium
|
SharePoint CVE-2022-24472 Vulnerability (CVE-2022-24472)
|
CVE-2022-24472
|
|
Medium
|
SharePoint CVE-2022-29108 Vulnerability (CVE-2022-29108)
|
CVE-2022-29108
|
|
Medium
|
SharePoint CVE-2022-30157 Vulnerability (CVE-2022-30157)
|
CVE-2022-30157
|
|
Medium
|
SharePoint CVE-2022-30158 Vulnerability (CVE-2022-30158)
|
CVE-2022-30158
|
|
Medium
|
SharePoint CVE-2022-30159 Vulnerability (CVE-2022-30159)
|
CVE-2022-30159
|
|
Medium
|
SharePoint CVE-2022-30171 Vulnerability (CVE-2022-30171)
|
CVE-2022-30171
|
|
Medium
|
SharePoint CVE-2022-30172 Vulnerability (CVE-2022-30172)
|
CVE-2022-30172
|
|
Medium
|
SharePoint CVE-2022-41060 Vulnerability (CVE-2022-41060)
|
CVE-2022-41060
|
|
Medium
|
SharePoint CVE-2022-41103 Vulnerability (CVE-2022-41103)
|
CVE-2022-41103
|
|
Medium
|
SharePoint CVE-2022-41122 Vulnerability (CVE-2022-41122)
|
CVE-2022-41122
|
|
Medium
|
SharePoint CVE-2023-21743 Vulnerability (CVE-2023-21743)
|
CVE-2023-21743
|
|
Medium
|
SharePoint CVE-2023-24950 Vulnerability (CVE-2023-24950)
|
CVE-2023-24950
|
|
Medium
|
SharePoint CVE-2023-24954 Vulnerability (CVE-2023-24954)
|
CVE-2023-24954
|
|
Medium
|
SharePoint CVE-2023-33129 Vulnerability (CVE-2023-33129)
|
CVE-2023-33129
|
|
Medium
|
SharePoint CVE-2023-33132 Vulnerability (CVE-2023-33132)
|
CVE-2023-33132
|
|
Medium
|
SharePoint CVE-2023-33142 Vulnerability (CVE-2023-33142)
|
CVE-2023-33142
|
|
Medium
|
SharePoint CVE-2023-36890 Vulnerability (CVE-2023-36890)
|
CVE-2023-36890
|
|
Medium
|
SharePoint CVE-2023-36894 Vulnerability (CVE-2023-36894)
|
CVE-2023-36894
|
|
Medium
|
SharePoint CVE-2023-38177 Vulnerability (CVE-2023-38177)
|
CVE-2023-38177
|
|
Medium
|
SharePoint CVE-2024-49062 Vulnerability (CVE-2024-49062)
|
CVE-2024-49062
|
|
Medium
|
SharePoint CVE-2024-49064 Vulnerability (CVE-2024-49064)
|
CVE-2024-49064
|
|
Medium
|
SharePoint CVE-2024-49065 Vulnerability (CVE-2024-49065)
|
CVE-2024-49065
|
|
Medium
|
SharePoint CVE-2025-21393 Vulnerability (CVE-2025-21393)
|
CVE-2025-21393
|
|
Medium
|
SharePoint Deserialization of Untrusted Data Vulnerability (CVE-2021-24066)
|
CVE-2021-24066
CWE-502
|
CWE-502
|
Medium
|
SharePoint Deserialization of Untrusted Data Vulnerability (CVE-2022-22005)
|
CVE-2022-22005
CWE-502
|
CWE-502
|
Medium
|
SharePoint Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-1892)
|
CVE-2011-1892
CWE-200
|
CWE-200
|
Medium
|
SharePoint Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-8580)
|
CVE-2018-8580
CWE-200
|
CWE-200
|
Medium
|
SharePoint Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-1202)
|
CVE-2019-1202
CWE-200
|
CWE-200
|
Medium
|
SharePoint Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-5059)
|
CVE-2013-5059
CWE-94
|
CWE-94
|
Medium
|
SharePoint Improper Input Validation Vulnerability (CVE-2009-3830)
|
CVE-2009-3830
CWE-20
|
CWE-20
|
Medium
|
SharePoint Improper Input Validation Vulnerability (CVE-2013-0081)
|
CVE-2013-0081
CWE-20
|
CWE-20
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-2581)
|
CVE-2007-2581
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1888)
|
CVE-2008-1888
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0817)
|
CVE-2010-0817
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0653)
|
CVE-2011-0653
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1890)
|
CVE-2011-1890
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1893)
|
CVE-2011-1893
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0144)
|
CVE-2012-0144
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0145)
|
CVE-2012-0145
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1859)
|
CVE-2012-1859
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1861)
|
CVE-2012-1861
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1754)
|
CVE-2014-1754
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-0864)
|
CVE-2018-0864
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-8149)
|
CVE-2018-8149
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-8155)
|
CVE-2018-8155
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-8156)
|
CVE-2018-8156
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-8252)
|
CVE-2018-8252
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-8254)
|
CVE-2018-8254
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-8568)
|
CVE-2018-8568
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-8572)
|
CVE-2018-8572
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-0557)
|
CVE-2019-0557
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-0558)
|
CVE-2019-0558
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-0830)
|
CVE-2019-0830
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-0831)
|
CVE-2019-0831
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-0949)
|
CVE-2019-0949
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-0950)
|
CVE-2019-0950
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1031)
|
CVE-2019-1031
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1032)
|
CVE-2019-1032
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1033)
|
CVE-2019-1033
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1036)
|
CVE-2019-1036
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1134)
|
CVE-2019-1134
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1203)
|
CVE-2019-1203
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0891)
|
CVE-2020-0891
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0893)
|
CVE-2020-0893
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0894)
|
CVE-2020-0894
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0923)
|
CVE-2020-0923
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0924)
|
CVE-2020-0924
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0925)
|
CVE-2020-0925
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0926)
|
CVE-2020-0926
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0927)
|
CVE-2020-0927
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0930)
|
CVE-2020-0930
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0933)
|
CVE-2020-0933
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0954)
|
CVE-2020-0954
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0973)
|
CVE-2020-0973
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-0978)
|
CVE-2020-0978
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1099)
|
CVE-2020-1099
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1100)
|
CVE-2020-1100
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1101)
|
CVE-2020-1101
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1104)
|
CVE-2020-1104
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1106)
|
CVE-2020-1106
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1107)
|
CVE-2020-1107
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1148)
|
CVE-2020-1148
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1177)
|
CVE-2020-1177
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1183)
|
CVE-2020-1183
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1198)
|
CVE-2020-1198
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1227)
|
CVE-2020-1227
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1297)
|
CVE-2020-1297
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1298)
|
CVE-2020-1298
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1318)
|
CVE-2020-1318
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1320)
|
CVE-2020-1320
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1345)
|
CVE-2020-1345
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1450)
|
CVE-2020-1450
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1451)
|
CVE-2020-1451
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1454)
|
CVE-2020-1454
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1456)
|
CVE-2020-1456
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1482)
|
CVE-2020-1482
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1514)
|
CVE-2020-1514
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1573)
|
CVE-2020-1573
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1580)
|
CVE-2020-1580
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16944)
|
CVE-2020-16944
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16945)
|
CVE-2020-16945
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16946)
|
CVE-2020-16946
CWE-707
|
CWE-707
|
Medium
|
SharePoint Improper Privilege Management Vulnerability (CVE-2021-1712)
|
CVE-2021-1712
CWE-269
|
CWE-269
|
Medium
|
SharePoint Improper Privilege Management Vulnerability (CVE-2021-1719)
|
CVE-2021-1719
CWE-269
|
CWE-269
|
Medium
|
SharePoint Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-42309)
|
CVE-2021-42309
CWE-732
|
CWE-732
|
Medium
|
SharePoint Interpretation Conflict Vulnerability (CVE-2021-28474)
|
CVE-2021-28474
CWE-436
|
CWE-436
|
Medium
|
SharePoint Origin Validation Error Vulnerability (CVE-2019-1442)
|
CVE-2019-1442
CWE-346
|
CWE-346
|
Medium
|
SharePoint Out-of-bounds Read Vulnerability (CVE-2020-1342)
|
CVE-2020-1342
CWE-125
|
CWE-125
|
Medium
|
SharePoint Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1860)
|
CVE-2012-1860
CWE-264
|
CWE-264
|
Medium
|
SharePoint Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-3895)
|
CVE-2013-3895
CWE-264
|
CWE-264
|
Medium
|
SharePoint Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-1443)
|
CVE-2019-1443
CWE-434
|
CWE-434
|
Medium
|
SharePoint URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-1323)
|
CVE-2020-1323
CWE-601
|
CWE-601
|
Medium
|
Sonicwall SMA 100 Unintended proxy (CVE-2021-20042)
|
CVE-2021-20042
CWE-441
|
CWE-441
|
Medium
|
Spring Cloud Gateway Improper Certificate Validation Vulnerability (CVE-2022-22946)
|
CVE-2022-22946
CWE-295
|
CWE-295
|
Medium
|
Spring Cloud Gateway Incorrect Authorization Vulnerability (CVE-2021-22051)
|
CVE-2021-22051
CWE-863
|
CWE-863
|
Medium
|
Sqlite CVE-2020-13631 Vulnerability (CVE-2020-13631)
|
CVE-2020-13631
|
|
Medium
|
Sqlite CVE-2023-36191 Vulnerability (CVE-2023-36191)
|
CVE-2023-36191
|
|
Medium
|
Sqlite Divide By Zero Vulnerability (CVE-2019-16168)
|
CVE-2019-16168
CWE-369
|
CWE-369
|
Medium
|
Sqlite Improper Handling of Exceptional Conditions Vulnerability (CVE-2019-19924)
|
CVE-2019-19924
CWE-755
|
CWE-755
|
Medium
|
Sqlite Improper Input Validation Vulnerability (CVE-2016-6153)
|
CVE-2016-6153
CWE-20
|
CWE-20
|
Medium
|
Sqlite Improper Input Validation Vulnerability (CVE-2017-13685)
|
CVE-2017-13685
CWE-20
|
CWE-20
|
Medium
|
Sqlite Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-6590)
|
CVE-2008-6590
CWE-22
|
CWE-22
|
Medium
|
Sqlite Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6589)
|
CVE-2008-6589
CWE-707
|
CWE-707
|
Medium
|
Sqlite Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-7443)
|
CVE-2013-7443
CWE-119
|
CWE-119
|
Medium
|
Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2020-13434)
|
CVE-2020-13434
CWE-190
|
CWE-190
|
Medium
|
Sqlite Missing Release of Memory after Effective Lifetime Vulnerability (CVE-2021-45346)
|
CVE-2021-45346
CWE-401
|
CWE-401
|
Medium
|
Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-19242)
|
CVE-2019-19242
CWE-476
|
CWE-476
|
Medium
|
Sqlite NULL Pointer Dereference Vulnerability (CVE-2020-13435)
|
CVE-2020-13435
CWE-476
|
CWE-476
|
Medium
|
Sqlite NULL Pointer Dereference Vulnerability (CVE-2020-13632)
|
CVE-2020-13632
CWE-476
|
CWE-476
|
Medium
|
Sqlite Out-of-bounds Write Vulnerability (CVE-2020-15358)
|
CVE-2020-15358
CWE-787
|
CWE-787
|
Medium
|
Sqlite Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-6607)
|
CVE-2015-6607
CWE-264
|
CWE-264
|
Medium
|
Sqlite Uncontrolled Recursion Vulnerability (CVE-2019-19645)
|
CVE-2019-19645
CWE-674
|
CWE-674
|
Medium
|
Sqlite Use After Free Vulnerability (CVE-2021-20227)
|
CVE-2021-20227
CWE-416
|
CWE-416
|
Medium
|
Sqlite Use After Free Vulnerability (CVE-2024-0232)
|
CVE-2024-0232
CWE-416
|
CWE-416
|
Medium
|
Squid Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-18677)
|
CVE-2019-18677
CWE-352
|
CWE-352
|
Medium
|
Squid Data Processing Errors Vulnerability (CVE-2014-7141)
|
CVE-2014-7141
|
|
Medium
|
Squid Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-41317)
|
CVE-2022-41317
CWE-668
|
CWE-668
|
Medium
|
Squid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-12529)
|
CVE-2019-12529
CWE-200
|
CWE-200
|
Medium
|
Squid Improper Encoding or Escaping of Output Vulnerability (CVE-2021-28662)
|
CVE-2021-28662
CWE-116
|
CWE-116
|
Medium
|
Squid Improper Encoding or Escaping of Output Vulnerability (CVE-2021-31806)
|
CVE-2021-31806
CWE-116
|
CWE-116
|
Medium
|
Squid Improper Input Validation Vulnerability (CVE-2009-2622)
|
CVE-2009-2622
CWE-20
|
CWE-20
|
Medium
|
Squid Improper Input Validation Vulnerability (CVE-2009-2855)
|
CVE-2009-2855
CWE-20
|
CWE-20
|
Medium
|
Squid Improper Input Validation Vulnerability (CVE-2010-0308)
|
CVE-2010-0308
CWE-20
|
CWE-20
|
Medium
|
Squid Improper Input Validation Vulnerability (CVE-2012-5643)
|
CVE-2012-5643
CWE-20
|
CWE-20
|
Medium
|
Squid Improper Input Validation Vulnerability (CVE-2013-4123)
|
CVE-2013-4123
CWE-20
|
CWE-20
|
Medium
|
Squid Improper Input Validation Vulnerability (CVE-2014-0128)
|
CVE-2014-0128
CWE-20
|
CWE-20
|
Medium
|
Squid Improper Input Validation Vulnerability (CVE-2014-3609)
|
CVE-2014-3609
CWE-20
|
CWE-20
|
Medium
|
Squid Improper Input Validation Vulnerability (CVE-2014-7142)
|
CVE-2014-7142
CWE-20
|
CWE-20
|
Medium
|
Squid Improper Input Validation Vulnerability (CVE-2016-2390)
|
CVE-2016-2390
CWE-20
|
CWE-20
|
Medium
|
Squid Improper Input Validation Vulnerability (CVE-2021-31808)
|
CVE-2021-31808
CWE-20
|
CWE-20
|
Medium
|
Squid Improper Input Validation Vulnerability (CVE-2021-33620)
|
CVE-2021-33620
CWE-20
|
CWE-20
|
Medium
|
Squid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19131)
|
CVE-2018-19131
CWE-707
|
CWE-707
|
Medium
|
Squid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13345)
|
CVE-2019-13345
CWE-707
|
CWE-707
|
Medium
|
Squid Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-18860)
|
CVE-2019-18860
CWE-138
|
CWE-138
|
Medium
|
Squid Improper Privilege Management Vulnerability (CVE-2019-12522)
|
CVE-2019-12522
CWE-269
|
CWE-269
|
Medium
|
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-2621)
|
CVE-2009-2621
CWE-119
|
CWE-119
|
Medium
|
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-0189)
|
CVE-2013-0189
CWE-119
|
CWE-119
|
Medium
|
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-6270)
|
CVE-2014-6270
CWE-119
|
CWE-119
|
Medium
|
Squid Improper Synchronization Vulnerability (CVE-2020-14059)
|
CVE-2020-14059
CWE-662
|
CWE-662
|
Medium
|
Squid Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-46846)
|
CVE-2023-46846
|
|
Medium
|
Squid Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-18678)
|
CVE-2019-18678
CWE-444
|
CWE-444
|
Medium
|
Squid Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-15810)
|
CVE-2020-15810
CWE-444
|
CWE-444
|
Medium
|
Squid Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-15811)
|
CVE-2020-15811
CWE-444
|
CWE-444
|
Medium
|
Squid Integer Overflow or Wraparound Vulnerability (CVE-2021-31807)
|
CVE-2021-31807
CWE-190
|
CWE-190
|
Medium
|
Squid Missing Release of Memory after Effective Lifetime Vulnerability (CVE-2021-28652)
|
CVE-2021-28652
CWE-401
|
CWE-401
|
Medium
|
Squid Missing Release of Resource after Effective Lifetime Vulnerability (CVE-2018-19132)
|
CVE-2018-19132
CWE-772
|
CWE-772
|
Medium
|
Squid NULL Pointer Dereference Vulnerability (CVE-2018-1172)
|
CVE-2018-1172
CWE-476
|
CWE-476
|
Medium
|
Squid Operation on a Resource after Expiration or Release Vulnerability (CVE-2024-23638)
|
CVE-2024-23638
CWE-672
|
CWE-672
|
Medium
|
Squid Other Vulnerability (CVE-2010-0639)
|
CVE-2010-0639
|
|
Medium
|
Squid Other Vulnerability (CVE-2010-2951)
|
CVE-2010-2951
|
|
Medium
|
Squid Other Vulnerability (CVE-2010-3072)
|
CVE-2010-3072
|
|
Medium
|
Squid Other Vulnerability (CVE-2011-3205)
|
CVE-2011-3205
|
|
Medium
|
Squid Other Vulnerability (CVE-2015-0881)
|
CVE-2015-0881
|
|
Medium
|
Squid Out-of-bounds Read Vulnerability (CVE-2021-28116)
|
CVE-2021-28116
CWE-125
|
CWE-125
|
Medium
|
Squid Out-of-bounds Write Vulnerability (CVE-2019-12521)
|
CVE-2019-12521
CWE-787
|
CWE-787
|
Medium
|
Squid Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2213)
|
CVE-2012-2213
CWE-264
|
CWE-264
|
Medium
|
Squid Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-9749)
|
CVE-2014-9749
CWE-264
|
CWE-264
|
Medium
|
Squid Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5400)
|
CVE-2015-5400
CWE-264
|
CWE-264
|
Medium
|
Squid Resource Management Errors Vulnerability (CVE-2011-4096)
|
CVE-2011-4096
|
|
Medium
|
Squid Uncontrolled Resource Consumption Vulnerability (CVE-2021-46784)
|
CVE-2021-46784
CWE-400
|
CWE-400
|
Medium
|
SugarCRM Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3803)
|
CVE-2011-3803
CWE-200
|
CWE-200
|
Medium
|
SugarCRM Gain Sensitive Information Vulnerability (CVE-2004-1226)
|
CVE-2004-1226
|
|
Medium
|
SugarCRM Improper Input Validation Vulnerability (CVE-2011-0745)
|
CVE-2011-0745
CWE-20
|
CWE-20
|
Medium
|
SugarCRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-2045)
|
CVE-2008-2045
CWE-22
|
CWE-22
|
Medium
|
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0465)
|
CVE-2010-0465
CWE-707
|
CWE-707
|
Medium
|
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14510)
|
CVE-2017-14510
CWE-707
|
CWE-707
|
Medium
|
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5715)
|
CVE-2018-5715
CWE-707
|
CWE-707
|
Medium
|
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17784)
|
CVE-2018-17784
CWE-707
|
CWE-707
|
Medium
|
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14974)
|
CVE-2019-14974
CWE-707
|
CWE-707
|
Medium
|
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-17372)
|
CVE-2020-17372
CWE-707
|
CWE-707
|
Medium
|
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-28955)
|
CVE-2020-28955
CWE-707
|
CWE-707
|
Medium
|
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-28956)
|
CVE-2020-28956
CWE-707
|
CWE-707
|
Medium
|
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36501)
|
CVE-2020-36501
CWE-707
|
CWE-707
|
Medium
|
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-17373)
|
CVE-2020-17373
CWE-138
|
CWE-138
|
Medium
|
SugarCRM Other Vulnerability (CVE-2005-0266)
|
CVE-2005-0266
|
|
Medium
|
SugarCRM Other Vulnerability (CVE-2006-2460)
|
CVE-2006-2460
|
|
Medium
|
SugarCRM Other Vulnerability (CVE-2006-6712)
|
CVE-2006-6712
|
|
Medium
|
SugarCRM Other Vulnerability (CVE-2009-2146)
|
CVE-2009-2146
|
|
Medium
|
Swagger UI Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-5682)
|
CVE-2016-5682
CWE-707
|
CWE-707
|
Medium
|
TCExam Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3806)
|
CVE-2011-3806
CWE-200
|
CWE-200
|
Medium
|
TCExam Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-5743)
|
CVE-2020-5743
CWE-200
|
CWE-200
|
Medium
|
TCExam Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-5744)
|
CVE-2020-5744
CWE-22
|
CWE-22
|
Medium
|
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4602)
|
CVE-2012-4602
CWE-707
|
CWE-707
|
Medium
|
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13422)
|
CVE-2018-13422
CWE-707
|
CWE-707
|
Medium
|
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5746)
|
CVE-2020-5746
CWE-707
|
CWE-707
|
Medium
|
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5747)
|
CVE-2020-5747
CWE-707
|
CWE-707
|
Medium
|
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5748)
|
CVE-2020-5748
CWE-707
|
CWE-707
|
Medium
|
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5749)
|
CVE-2020-5749
CWE-707
|
CWE-707
|
Medium
|
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5750)
|
CVE-2020-5750
CWE-707
|
CWE-707
|
Medium
|
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5751)
|
CVE-2020-5751
CWE-707
|
CWE-707
|
Medium
|
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20111)
|
CVE-2021-20111
CWE-707
|
CWE-707
|
Medium
|
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20112)
|
CVE-2021-20112
CWE-707
|
CWE-707
|
Medium
|
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20115)
|
CVE-2021-20115
CWE-707
|
CWE-707
|
Medium
|
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20116)
|
CVE-2021-20116
CWE-707
|
CWE-707
|
Medium
|
TCExam Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4237)
|
CVE-2012-4237
CWE-138
|
CWE-138
|
Medium
|
TCExam Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4601)
|
CVE-2012-4601
CWE-138
|
CWE-138
|
Medium
|
TCExam Missing Authorization Vulnerability (CVE-2023-6554)
|
CVE-2023-6554
CWE-862
|
CWE-862
|
Medium
|
TCExam Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2021-20113)
|
CVE-2021-20113
|
|
Medium
|
TCExam Other Vulnerability (CVE-2010-2153)
|
CVE-2010-2153
|
|
Medium
|
TestRail Information Disclosure (CVE-2021-40875)
|
CVE-2021-40875
CWE-425
|
CWE-425
|
Medium
|
TinyMCE Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1010091)
|
CVE-2019-1010091
CWE-707
|
CWE-707
|
Medium
|
TinyMCE Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12648)
|
CVE-2020-12648
CWE-707
|
CWE-707
|
Medium
|
TinyMCE Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-17480)
|
CVE-2020-17480
CWE-707
|
CWE-707
|
Medium
|
TinyMCE Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23066)
|
CVE-2020-23066
CWE-707
|
CWE-707
|
Medium
|
TinyMCE Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23494)
|
CVE-2022-23494
CWE-707
|
CWE-707
|
Medium
|
TinyMCE Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-45818)
|
CVE-2023-45818
CWE-707
|
CWE-707
|
Medium
|
TinyMCE Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-45819)
|
CVE-2023-45819
CWE-707
|
CWE-707
|
Medium
|
TinyMCE Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-48219)
|
CVE-2023-48219
CWE-707
|
CWE-707
|
Medium
|
TinyMCE Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21908)
|
CVE-2024-21908
CWE-707
|
CWE-707
|
Medium
|
TinyMCE Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21910)
|
CVE-2024-21910
CWE-707
|
CWE-707
|
Medium
|
TinyMCE Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21911)
|
CVE-2024-21911
CWE-707
|
CWE-707
|
Medium
|
Tornado Improper Input Validation Vulnerability (CVE-2012-2374)
|
CVE-2012-2374
CWE-20
|
CWE-20
|
Medium
|
Tornado Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2014-9720)
|
CVE-2014-9720
|
|
Medium
|
Tornado URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-28370)
|
CVE-2023-28370
CWE-601
|
CWE-601
|
Medium
|
Trac URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2008-2951)
|
CVE-2008-2951
CWE-601
|
CWE-601
|
Medium
|
Twisted Web HTTP Server Direct Request ('Forced Browsing') Vulnerability (CVE-2016-1000111)
|
CVE-2016-1000111
CWE-425
|
CWE-425
|
Medium
|
Twisted Web HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-39348)
|
CVE-2022-39348
CWE-707
|
CWE-707
|
Medium
|
Twisted Web HTTP Server Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-12387)
|
CVE-2019-12387
CWE-138
|
CWE-138
|
Medium
|
Twisted Web HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-46137)
|
CVE-2023-46137
|
|
Medium
|
TYPO3 Cleartext Transmission of Sensitive Information Vulnerability (CVE-2017-6370)
|
CVE-2017-6370
CWE-319
|
CWE-319
|
Medium
|
TYPO3 Cleartext Transmission of Sensitive Information Vulnerability (CVE-2022-31046)
|
CVE-2022-31046
CWE-319
|
CWE-319
|
Medium
|
TYPO3 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-3633)
|
CVE-2009-3633
CWE-352
|
CWE-352
|
Medium
|
TYPO3 Cryptographic Issues Vulnerability (CVE-2009-0255)
|
CVE-2009-0255
|
|
Medium
|
TYPO3 Cryptographic Issues Vulnerability (CVE-2012-3527)
|
CVE-2012-3527
|
|
Medium
|
TYPO3 Cryptographic Issues Vulnerability (CVE-2013-7075)
|
CVE-2013-7075
|
|
Medium
|
TYPO3 CVE-2010-0286 Vulnerability (CVE-2010-0286)
|
CVE-2010-0286
|
|
Medium
|
TYPO3 CVE-2013-7080 Vulnerability (CVE-2013-7080)
|
CVE-2013-7080
|
|
Medium
|
TYPO3 CVE-2023-38499 Vulnerability (CVE-2023-38499)
|
CVE-2023-38499
|
|
Medium
|
TYPO3 CVE-2023-47126 Vulnerability (CVE-2023-47126)
|
CVE-2023-47126
|
|
Medium
|
TYPO3 CVE-2024-25118 Vulnerability (CVE-2024-25118)
|
CVE-2024-25118
|
|
Medium
|
TYPO3 CVE-2024-25119 Vulnerability (CVE-2024-25119)
|
CVE-2024-25119
|
|
Medium
|
TYPO3 CVE-2024-25120 Vulnerability (CVE-2024-25120)
|
CVE-2024-25120
|
|
Medium
|
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-0815)
|
CVE-2009-0815
CWE-200
|
CWE-200
|
Medium
|
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-3628)
|
CVE-2009-3628
CWE-200
|
CWE-200
|
Medium
|
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-3664)
|
CVE-2010-3664
CWE-200
|
CWE-200
|
Medium
|
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-3673)
|
CVE-2010-3673
CWE-200
|
CWE-200
|
Medium
|
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-5104)
|
CVE-2010-5104
CWE-200
|
CWE-200
|
Medium
|
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4627)
|
CVE-2011-4627
CWE-200
|
CWE-200
|
Medium
|
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4900)
|
CVE-2011-4900
CWE-200
|
CWE-200
|
Medium
|
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4901)
|
CVE-2011-4901
CWE-200
|
CWE-200
|
Medium
|
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1607)
|
CVE-2012-1607
CWE-200
|
CWE-200
|
Medium
|
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3946)
|
CVE-2014-3946
CWE-200
|
CWE-200
|
Medium
|
TYPO3 Improper Authentication Vulnerability (CVE-2009-3635)
|
CVE-2009-3635
CWE-287
|
CWE-287
|
Medium
|
TYPO3 Improper Authentication Vulnerability (CVE-2014-3944)
|
CVE-2014-3944
CWE-287
|
CWE-287
|
Medium
|
TYPO3 Improper Authentication Vulnerability (CVE-2014-3945)
|
CVE-2014-3945
CWE-287
|
CWE-287
|
Medium
|
TYPO3 Improper Authentication Vulnerability (CVE-2022-23501)
|
CVE-2022-23501
CWE-287
|
CWE-287
|
Medium
|
TYPO3 Improper Authentication Vulnerability (CVE-2022-36106)
|
CVE-2022-36106
CWE-287
|
CWE-287
|
Medium
|
TYPO3 Improper Authentication Vulnerability (CVE-2023-47127)
|
CVE-2023-47127
CWE-287
|
CWE-287
|
Medium
|
TYPO3 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1153)
|
CVE-2010-1153
CWE-94
|
CWE-94
|
Medium
|
TYPO3 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4614)
|
CVE-2011-4614
CWE-94
|
CWE-94
|
Medium
|
TYPO3 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-4321)
|
CVE-2013-4321
CWE-94
|
CWE-94
|
Medium
|
TYPO3 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-3942)
|
CVE-2014-3942
CWE-94
|
CWE-94
|
Medium
|
TYPO3 Improper Input Validation Vulnerability (CVE-2010-3667)
|
CVE-2010-3667
CWE-20
|
CWE-20
|
Medium
|
TYPO3 Improper Input Validation Vulnerability (CVE-2010-3716)
|
CVE-2010-3716
CWE-20
|
CWE-20
|
Medium
|
TYPO3 Improper Input Validation Vulnerability (CVE-2010-4068)
|
CVE-2010-4068
CWE-20
|
CWE-20
|
Medium
|
TYPO3 Improper Input Validation Vulnerability (CVE-2010-5099)
|
CVE-2010-5099
CWE-20
|
CWE-20
|
Medium
|
TYPO3 Improper Input Validation Vulnerability (CVE-2011-4902)
|
CVE-2011-4902
CWE-20
|
CWE-20
|
Medium
|
TYPO3 Improper Input Validation Vulnerability (CVE-2011-4904)
|
CVE-2011-4904
CWE-20
|
CWE-20
|
Medium
|
TYPO3 Improper Input Validation Vulnerability (CVE-2012-1608)
|
CVE-2012-1608
CWE-20
|
CWE-20
|
Medium
|
TYPO3 Improper Input Validation Vulnerability (CVE-2013-4250)
|
CVE-2013-4250
CWE-20
|
CWE-20
|
Medium
|
TYPO3 Improper Input Validation Vulnerability (CVE-2013-7079)
|
CVE-2013-7079
CWE-20
|
CWE-20
|
Medium
|
TYPO3 Improper Input Validation Vulnerability (CVE-2014-3941)
|
CVE-2014-3941
CWE-20
|
CWE-20
|
Medium
|
TYPO3 Improper Input Validation Vulnerability (CVE-2015-8760)
|
CVE-2015-8760
CWE-20
|
CWE-20
|
Medium
|
TYPO3 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-5101)
|
CVE-2010-5101
CWE-22
|
CWE-22
|
Medium
|
TYPO3 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-5102)
|
CVE-2010-5102
CWE-22
|
CWE-22
|
Medium
|
TYPO3 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-30451)
|
CVE-2023-30451
CWE-22
|
CWE-22
|
Medium
|
TYPO3 Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2014-9508)
|
CVE-2014-9508
CWE-59
|
CWE-59
|
Medium
|
TYPO3 Improper Neutralization of HTTP Headers for Scripting Syntax Vulnerability (CVE-2021-41114)
|
CVE-2021-41114
CWE-644
|
CWE-644
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2718)
|
CVE-2008-2718
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5644)
|
CVE-2008-5644
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5656)
|
CVE-2008-5656
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6699)
|
CVE-2008-6699
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0257)
|
CVE-2009-0257
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0816)
|
CVE-2009-0816
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3634)
|
CVE-2009-3634
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3636)
|
CVE-2009-3636
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3659)
|
CVE-2010-3659
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3660)
|
CVE-2010-3660
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3665)
|
CVE-2010-3665
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3672)
|
CVE-2010-3672
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3674)
|
CVE-2010-3674
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3715)
|
CVE-2010-3715
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4626)
|
CVE-2011-4626
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4629)
|
CVE-2011-4629
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4630)
|
CVE-2011-4630
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4631)
|
CVE-2011-4631
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4632)
|
CVE-2011-4632
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4903)
|
CVE-2011-4903
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2112)
|
CVE-2012-2112
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3531)
|
CVE-2012-3531
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7076)
|
CVE-2013-7076
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7077)
|
CVE-2013-7077
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8755)
|
CVE-2015-8755
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8756)
|
CVE-2015-8756
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8757)
|
CVE-2015-8757
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8758)
|
CVE-2015-8758
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8759)
|
CVE-2015-8759
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4056)
|
CVE-2016-4056
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6905)
|
CVE-2018-6905
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12748)
|
CVE-2019-12748
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8091)
|
CVE-2020-8091
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11064)
|
CVE-2020-11064
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11065)
|
CVE-2020-11065
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-26227)
|
CVE-2020-26227
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21340)
|
CVE-2021-21340
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21358)
|
CVE-2021-21358
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21365)
|
CVE-2021-21365
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21370)
|
CVE-2021-21370
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32667)
|
CVE-2021-32667
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32668)
|
CVE-2021-32668
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32669)
|
CVE-2021-32669
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32768)
|
CVE-2021-32768
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-31048)
|
CVE-2022-31048
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-31049)
|
CVE-2022-31049
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-36107)
|
CVE-2022-36107
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-36108)
|
CVE-2022-36108
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-24814)
|
CVE-2023-24814
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-47125)
|
CVE-2023-47125
CWE-707
|
CWE-707
|
Medium
|
TYPO3 Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression La Vulnerability (CVE-2022-23504)
|
CVE-2022-23504
CWE-138
|
CWE-138
|
Medium
|
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-6381)
|
CVE-2007-6381
CWE-138
|
CWE-138
|
Medium
|
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-3632)
|
CVE-2009-3632
CWE-138
|
CWE-138
|
Medium
|
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-5103)
|
CVE-2010-5103
CWE-138
|
CWE-138
|
Medium
|
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-6144)
|
CVE-2012-6144
CWE-138
|
CWE-138
|
Medium
|
TYPO3 Inadequate Encryption Strength Vulnerability (CVE-2010-3670)
|
CVE-2010-3670
CWE-326
|
CWE-326
|
Medium
|
TYPO3 Insertion of Sensitive Information into Log File Vulnerability (CVE-2021-32767)
|
CVE-2021-32767
CWE-532
|
CWE-532
|
Medium
|
TYPO3 Insertion of Sensitive Information into Log File Vulnerability (CVE-2022-31047)
|
CVE-2022-31047
CWE-532
|
CWE-532
|
Medium
|
TYPO3 Insufficient Session Expiration Vulnerability (CVE-2022-23502)
|
CVE-2022-23502
CWE-613
|
CWE-613
|
Medium
|
TYPO3 Observable Discrepancy Vulnerability (CVE-2022-36105)
|
CVE-2022-36105
CWE-203
|
CWE-203
|
Medium
|
TYPO3 Other Vulnerability (CVE-2006-0327)
|
CVE-2006-0327
|
|
Medium
|
TYPO3 Other Vulnerability (CVE-2009-3630)
|
CVE-2009-3630
|
|
Medium
|
TYPO3 Other Vulnerability (CVE-2012-1605)
|
CVE-2012-1605
|
|
Medium
|
TYPO3 Other Vulnerability (CVE-2012-3530)
|
CVE-2012-3530
|
|
Medium
|
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2717)
|
CVE-2008-2717
CWE-264
|
CWE-264
|
Medium
|
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3717)
|
CVE-2010-3717
CWE-264
|
CWE-264
|
Medium
|
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6146)
|
CVE-2012-6146
CWE-264
|
CWE-264
|
Medium
|
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4320)
|
CVE-2013-4320
CWE-264
|
CWE-264
|
Medium
|
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-7073)
|
CVE-2013-7073
CWE-264
|
CWE-264
|
Medium
|
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-7081)
|
CVE-2013-7081
CWE-264
|
CWE-264
|
Medium
|
TYPO3 Resource Management Errors Vulnerability (CVE-2013-1843)
|
CVE-2013-1843
|
|
Medium
|
TYPO3 Session Fixation Vulnerability (CVE-2010-3671)
|
CVE-2010-3671
CWE-384
|
CWE-384
|
Medium
|
TYPO3 URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2010-3661)
|
CVE-2010-3661
CWE-601
|
CWE-601
|
Medium
|
TYPO3 URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2010-3669)
|
CVE-2010-3669
CWE-601
|
CWE-601
|
Medium
|
TYPO3 URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-15241)
|
CVE-2020-15241
CWE-601
|
CWE-601
|
Medium
|
TYPO3 URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-21338)
|
CVE-2021-21338
CWE-601
|
CWE-601
|
Medium
|
TYPO3 Use of Insufficiently Random Values Vulnerability (CVE-2010-3666)
|
CVE-2010-3666
CWE-330
|
CWE-330
|
Medium
|
UAParser.js Other Vulnerability (CVE-2020-7793)
|
CVE-2020-7793
|
|
Medium
|
UAParser.js Uncontrolled Resource Consumption Vulnerability (CVE-2020-7733)
|
CVE-2020-7733
CWE-400
|
CWE-400
|
Medium
|
Undertow Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2021-3597)
|
CVE-2021-3597
CWE-362
|
CWE-362
|
Medium
|
Undertow CVE-2022-2764 Vulnerability (CVE-2022-2764)
|
CVE-2022-2764
|
|
Medium
|
Undertow Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-7816)
|
CVE-2014-7816
CWE-22
|
CWE-22
|
Medium
|
Undertow Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2018-1067)
|
CVE-2018-1067
CWE-113
|
CWE-113
|
Medium
|
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-7559)
|
CVE-2017-7559
CWE-444
|
CWE-444
|
Medium
|
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-10687)
|
CVE-2020-10687
CWE-444
|
CWE-444
|
Medium
|
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-10719)
|
CVE-2020-10719
CWE-444
|
CWE-444
|
Medium
|
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-20220)
|
CVE-2021-20220
CWE-444
|
CWE-444
|
Medium
|
Undertow Incorrect Authorization Vulnerability (CVE-2017-12196)
|
CVE-2017-12196
CWE-863
|
CWE-863
|
Medium
|
URL rewrite vulnerability
|
CVE-2018-14773
CWE-436
|
CWE-436
|
Medium
|
Vanilla Forums Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2018-15833)
|
CVE-2018-15833
CWE-639
|
CWE-639
|
Medium
|
Vanilla Forums Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3812)
|
CVE-2011-3812
CWE-200
|
CWE-200
|
Medium
|
Vanilla Forums Improper Input Validation Vulnerability (CVE-2011-0908)
|
CVE-2011-0908
CWE-20
|
CWE-20
|
Medium
|
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0526)
|
CVE-2011-0526
CWE-707
|
CWE-707
|
Medium
|
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0909)
|
CVE-2011-0909
CWE-707
|
CWE-707
|
Medium
|
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1009)
|
CVE-2011-1009
CWE-707
|
CWE-707
|
Medium
|
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9685)
|
CVE-2014-9685
CWE-707
|
CWE-707
|
Medium
|
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17571)
|
CVE-2018-17571
CWE-707
|
CWE-707
|
Medium
|
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8279)
|
CVE-2019-8279
CWE-707
|
CWE-707
|
Medium
|
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8825)
|
CVE-2020-8825
CWE-707
|
CWE-707
|
Medium
|
Vanilla Forums Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-16410)
|
CVE-2018-16410
CWE-138
|
CWE-138
|
Medium
|
Vanilla Forums Other Vulnerability (CVE-2011-0910)
|
CVE-2011-0910
|
|
Medium
|
Varnish Cache Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-4484)
|
CVE-2013-4484
CWE-119
|
CWE-119
|
Medium
|
VideoJS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23414)
|
CVE-2021-23414
CWE-707
|
CWE-707
|
Medium
|
Vulnerable package dependencies [medium]
|
CWE-1104
|
CWE-1104
|
Medium
|
WebERP Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-20420)
|
CVE-2018-20420
CWE-732
|
CWE-732
|
Medium
|
WebERP Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-22474)
|
CVE-2020-22474
CWE-732
|
CWE-732
|
Medium
|
WeBid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3815)
|
CVE-2011-3815
CWE-200
|
CWE-200
|
Medium
|
WeBid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5101)
|
CVE-2014-5101
CWE-707
|
CWE-707
|
Medium
|
WeBid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000868)
|
CVE-2018-1000868
CWE-707
|
CWE-707
|
Medium
|
WeBid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11592)
|
CVE-2019-11592
CWE-707
|
CWE-707
|
Medium
|
WeBid Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-7117)
|
CVE-2008-7117
CWE-264
|
CWE-264
|
Medium
|
WeBid Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-7118)
|
CVE-2008-7118
CWE-264
|
CWE-264
|
Medium
|
WebLogic Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2018-10237)
|
CVE-2018-10237
CWE-770
|
CWE-770
|
Medium
|
WebLogic Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-5397)
|
CVE-2020-5397
CWE-352
|
CWE-352
|
Medium
|
WebLogic CVE-2008-2578 Vulnerability (CVE-2008-2578)
|
CVE-2008-2578
|
|
Medium
|
WebLogic CVE-2010-2375 Vulnerability (CVE-2010-2375)
|
CVE-2010-2375
|
|
Medium
|
WebLogic CVE-2010-4453 Vulnerability (CVE-2010-4453)
|
CVE-2010-4453
|
|
Medium
|
WebLogic CVE-2016-0675 Vulnerability (CVE-2016-0675)
|
CVE-2016-0675
|
|
Medium
|
WebLogic CVE-2016-0696 Vulnerability (CVE-2016-0696)
|
CVE-2016-0696
|
|
Medium
|
WebLogic CVE-2016-0700 Vulnerability (CVE-2016-0700)
|
CVE-2016-0700
|
|
Medium
|
WebLogic CVE-2016-3416 Vulnerability (CVE-2016-3416)
|
CVE-2016-3416
|
|
Medium
|
WebLogic CVE-2016-3445 Vulnerability (CVE-2016-3445)
|
CVE-2016-3445
|
|
Medium
|
WebLogic CVE-2016-5488 Vulnerability (CVE-2016-5488)
|
CVE-2016-5488
|
|
Medium
|
WebLogic CVE-2017-10063 Vulnerability (CVE-2017-10063)
|
CVE-2017-10063
|
|
Medium
|
WebLogic CVE-2017-10123 Vulnerability (CVE-2017-10123)
|
CVE-2017-10123
|
|
Medium
|
WebLogic CVE-2017-10148 Vulnerability (CVE-2017-10148)
|
CVE-2017-10148
|
|
Medium
|
WebLogic CVE-2017-10178 Vulnerability (CVE-2017-10178)
|
CVE-2017-10178
|
|
Medium
|
WebLogic CVE-2017-10336 Vulnerability (CVE-2017-10336)
|
CVE-2017-10336
|
|
Medium
|
WebLogic CVE-2018-1257 Vulnerability (CVE-2018-1257)
|
CVE-2018-1257
|
|
Medium
|
WebLogic CVE-2018-1313 Vulnerability (CVE-2018-1313)
|
CVE-2018-1313
|
|
Medium
|
WebLogic CVE-2018-2625 Vulnerability (CVE-2018-2625)
|
CVE-2018-2625
|
|
Medium
|
WebLogic CVE-2018-2902 Vulnerability (CVE-2018-2902)
|
CVE-2018-2902
|
|
Medium
|
WebLogic CVE-2018-2933 Vulnerability (CVE-2018-2933)
|
CVE-2018-2933
|
|
Medium
|
WebLogic CVE-2018-2987 Vulnerability (CVE-2018-2987)
|
CVE-2018-2987
|
|
Medium
|
WebLogic CVE-2018-2998 Vulnerability (CVE-2018-2998)
|
CVE-2018-2998
|
|
Medium
|
WebLogic CVE-2018-3248 Vulnerability (CVE-2018-3248)
|
CVE-2018-3248
|
|
Medium
|
WebLogic CVE-2018-3249 Vulnerability (CVE-2018-3249)
|
CVE-2018-3249
|
|
Medium
|
WebLogic CVE-2018-3250 Vulnerability (CVE-2018-3250)
|
CVE-2018-3250
|
|
Medium
|
WebLogic CVE-2018-11039 Vulnerability (CVE-2018-11039)
|
CVE-2018-11039
|
|
Medium
|
WebLogic CVE-2019-2395 Vulnerability (CVE-2019-2395)
|
CVE-2019-2395
|
|
Medium
|
WebLogic CVE-2019-2398 Vulnerability (CVE-2019-2398)
|
CVE-2019-2398
|
|
Medium
|
WebLogic CVE-2019-2418 Vulnerability (CVE-2019-2418)
|
CVE-2019-2418
|
|
Medium
|
WebLogic CVE-2019-2441 Vulnerability (CVE-2019-2441)
|
CVE-2019-2441
|
|
Medium
|
WebLogic CVE-2019-2452 Vulnerability (CVE-2019-2452)
|
CVE-2019-2452
|
|
Medium
|
WebLogic CVE-2019-2568 Vulnerability (CVE-2019-2568)
|
CVE-2019-2568
|
|
Medium
|
WebLogic CVE-2019-2615 Vulnerability (CVE-2019-2615)
|
CVE-2019-2615
|
|
Medium
|
WebLogic CVE-2019-2618 Vulnerability (CVE-2019-2618)
|
CVE-2019-2618
|
|
Medium
|
WebLogic CVE-2019-2824 Vulnerability (CVE-2019-2824)
|
CVE-2019-2824
|
|
Medium
|
WebLogic CVE-2019-2827 Vulnerability (CVE-2019-2827)
|
CVE-2019-2827
|
|
Medium
|
WebLogic CVE-2019-2887 Vulnerability (CVE-2019-2887)
|
CVE-2019-2887
|
|
Medium
|
WebLogic CVE-2019-2888 Vulnerability (CVE-2019-2888)
|
CVE-2019-2888
|
|
Medium
|
WebLogic CVE-2019-2889 Vulnerability (CVE-2019-2889)
|
CVE-2019-2889
|
|
Medium
|
WebLogic CVE-2020-2519 Vulnerability (CVE-2020-2519)
|
CVE-2020-2519
|
|
Medium
|
WebLogic CVE-2020-2544 Vulnerability (CVE-2020-2544)
|
CVE-2020-2544
|
|
Medium
|
WebLogic CVE-2020-2547 Vulnerability (CVE-2020-2547)
|
CVE-2020-2547
|
|
Medium
|
WebLogic CVE-2020-2548 Vulnerability (CVE-2020-2548)
|
CVE-2020-2548
|
|
Medium
|
WebLogic CVE-2020-2550 Vulnerability (CVE-2020-2550)
|
CVE-2020-2550
|
|
Medium
|
WebLogic CVE-2020-2552 Vulnerability (CVE-2020-2552)
|
CVE-2020-2552
|
|
Medium
|
WebLogic CVE-2020-2766 Vulnerability (CVE-2020-2766)
|
CVE-2020-2766
|
|
Medium
|
WebLogic CVE-2020-2811 Vulnerability (CVE-2020-2811)
|
CVE-2020-2811
|
|
Medium
|
WebLogic CVE-2020-2829 Vulnerability (CVE-2020-2829)
|
CVE-2020-2829
|
|
Medium
|
WebLogic CVE-2020-2869 Vulnerability (CVE-2020-2869)
|
CVE-2020-2869
|
|
Medium
|
WebLogic CVE-2020-2934 Vulnerability (CVE-2020-2934)
|
CVE-2020-2934
|
|
Medium
|
WebLogic CVE-2020-2966 Vulnerability (CVE-2020-2966)
|
CVE-2020-2966
|
|
Medium
|
WebLogic CVE-2020-5421 Vulnerability (CVE-2020-5421)
|
CVE-2020-5421
|
|
Medium
|
WebLogic CVE-2020-13956 Vulnerability (CVE-2020-13956)
|
CVE-2020-13956
|
|
Medium
|
WebLogic CVE-2020-14557 Vulnerability (CVE-2020-14557)
|
CVE-2020-14557
|
|
Medium
|
WebLogic CVE-2020-14622 Vulnerability (CVE-2020-14622)
|
CVE-2020-14622
|
|
Medium
|
WebLogic CVE-2020-14636 Vulnerability (CVE-2020-14636)
|
CVE-2020-14636
|
|
Medium
|
WebLogic CVE-2020-14637 Vulnerability (CVE-2020-14637)
|
CVE-2020-14637
|
|
Medium
|
WebLogic CVE-2020-14638 Vulnerability (CVE-2020-14638)
|
CVE-2020-14638
|
|
Medium
|
WebLogic CVE-2020-14640 Vulnerability (CVE-2020-14640)
|
CVE-2020-14640
|
|
Medium
|
WebLogic CVE-2020-14652 Vulnerability (CVE-2020-14652)
|
CVE-2020-14652
|
|
Medium
|
WebLogic CVE-2020-14757 Vulnerability (CVE-2020-14757)
|
CVE-2020-14757
|
|
Medium
|
WebLogic CVE-2021-1995 Vulnerability (CVE-2021-1995)
|
CVE-2021-1995
|
|
Medium
|
WebLogic CVE-2021-2033 Vulnerability (CVE-2021-2033)
|
CVE-2021-2033
|
|
Medium
|
WebLogic CVE-2021-2142 Vulnerability (CVE-2021-2142)
|
CVE-2021-2142
|
|
Medium
|
WebLogic CVE-2021-2204 Vulnerability (CVE-2021-2204)
|
CVE-2021-2204
|
|
Medium
|
WebLogic CVE-2021-2211 Vulnerability (CVE-2021-2211)
|
CVE-2021-2211
|
|
Medium
|
WebLogic CVE-2021-2214 Vulnerability (CVE-2021-2214)
|
CVE-2021-2214
|
|
Medium
|
WebLogic CVE-2021-2294 Vulnerability (CVE-2021-2294)
|
CVE-2021-2294
|
|
Medium
|
WebLogic CVE-2021-2403 Vulnerability (CVE-2021-2403)
|
CVE-2021-2403
|
|
Medium
|
WebLogic CVE-2021-35552 Vulnerability (CVE-2021-35552)
|
CVE-2021-35552
|
|
Medium
|
WebLogic CVE-2022-21252 Vulnerability (CVE-2022-21252)
|
CVE-2022-21252
|
|
Medium
|
WebLogic CVE-2022-21257 Vulnerability (CVE-2022-21257)
|
CVE-2022-21257
|
|
Medium
|
WebLogic CVE-2022-21258 Vulnerability (CVE-2022-21258)
|
CVE-2022-21258
|
|
Medium
|
WebLogic CVE-2022-21259 Vulnerability (CVE-2022-21259)
|
CVE-2022-21259
|
|
Medium
|
WebLogic CVE-2022-21260 Vulnerability (CVE-2022-21260)
|
CVE-2022-21260
|
|
Medium
|
WebLogic CVE-2022-21261 Vulnerability (CVE-2022-21261)
|
CVE-2022-21261
|
|
Medium
|
WebLogic CVE-2022-21262 Vulnerability (CVE-2022-21262)
|
CVE-2022-21262
|
|
Medium
|
WebLogic CVE-2022-21347 Vulnerability (CVE-2022-21347)
|
CVE-2022-21347
|
|
Medium
|
WebLogic CVE-2022-21350 Vulnerability (CVE-2022-21350)
|
CVE-2022-21350
|
|
Medium
|
WebLogic CVE-2022-21353 Vulnerability (CVE-2022-21353)
|
CVE-2022-21353
|
|
Medium
|
WebLogic CVE-2022-21361 Vulnerability (CVE-2022-21361)
|
CVE-2022-21361
|
|
Medium
|
WebLogic CVE-2022-21386 Vulnerability (CVE-2022-21386)
|
CVE-2022-21386
|
|
Medium
|
WebLogic CVE-2022-21453 Vulnerability (CVE-2022-21453)
|
CVE-2022-21453
|
|
Medium
|
WebLogic CVE-2022-21548 Vulnerability (CVE-2022-21548)
|
CVE-2022-21548
|
|
Medium
|
WebLogic CVE-2022-21557 Vulnerability (CVE-2022-21557)
|
CVE-2022-21557
|
|
Medium
|
WebLogic CVE-2022-21560 Vulnerability (CVE-2022-21560)
|
CVE-2022-21560
|
|
Medium
|
WebLogic CVE-2022-21564 Vulnerability (CVE-2022-21564)
|
CVE-2022-21564
|
|
Medium
|
WebLogic CVE-2022-21616 Vulnerability (CVE-2022-21616)
|
CVE-2022-21616
|
|
Medium
|
WebLogic CVE-2023-21956 Vulnerability (CVE-2023-21956)
|
CVE-2023-21956
|
|
Medium
|
WebLogic CVE-2023-21960 Vulnerability (CVE-2023-21960)
|
CVE-2023-21960
|
|
Medium
|
WebLogic CVE-2023-22031 Vulnerability (CVE-2023-22031)
|
CVE-2023-22031
|
|
Medium
|
WebLogic CVE-2023-22040 Vulnerability (CVE-2023-22040)
|
CVE-2023-22040
|
|
Medium
|
WebLogic CVE-2024-20986 Vulnerability (CVE-2024-20986)
|
CVE-2024-20986
|
|
Medium
|
WebLogic Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10152)
|
CVE-2017-10152
CWE-200
|
CWE-200
|
Medium
|
WebLogic Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10334)
|
CVE-2017-10334
CWE-200
|
CWE-200
|
Medium
|
WebLogic Improper Access Control Vulnerability (CVE-2016-5601)
|
CVE-2016-5601
CWE-284
|
CWE-284
|
Medium
|
WebLogic Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2021-27568)
|
CVE-2021-27568
CWE-754
|
CWE-754
|
Medium
|
WebLogic Improper Input Validation Vulnerability (CVE-2017-15707)
|
CVE-2017-15707
CWE-20
|
CWE-20
|
Medium
|
WebLogic Improper Input Validation Vulnerability (CVE-2019-12400)
|
CVE-2019-12400
CWE-20
|
CWE-20
|
Medium
|
WebLogic Improper Input Validation Vulnerability (CVE-2020-10693)
|
CVE-2020-10693
CWE-20
|
CWE-20
|
Medium
|
WebLogic Improper Input Validation Vulnerability (CVE-2021-44832)
|
CVE-2021-44832
CWE-20
|
CWE-20
|
Medium
|
WebLogic Improper Input Validation Vulnerability (CVE-2021-45105)
|
CVE-2021-45105
CWE-20
|
CWE-20
|
Medium
|
WebLogic Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-29425)
|
CVE-2021-29425
CWE-22
|
CWE-22
|
Medium
|
WebLogic Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2019-11358)
|
CVE-2019-11358
CWE-1321
|
CWE-1321
|
Medium
|
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-9251)
|
CVE-2015-9251
CWE-707
|
CWE-707
|
Medium
|
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7103)
|
CVE-2016-7103
CWE-707
|
CWE-707
|
Medium
|
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10219)
|
CVE-2019-10219
CWE-707
|
CWE-707
|
Medium
|
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11022)
|
CVE-2020-11022
CWE-707
|
CWE-707
|
Medium
|
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11023)
|
CVE-2020-11023
CWE-707
|
CWE-707
|
Medium
|
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14572)
|
CVE-2020-14572
CWE-707
|
CWE-707
|
Medium
|
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182)
|
CVE-2021-41182
CWE-707
|
CWE-707
|
Medium
|
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41183)
|
CVE-2021-41183
CWE-707
|
CWE-707
|
Medium
|
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41184)
|
CVE-2021-41184
CWE-707
|
CWE-707
|
Medium
|
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29577)
|
CVE-2022-29577
CWE-707
|
CWE-707
|
Medium
|
WebLogic Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression La Vulnerability (CVE-2021-28170)
|
CVE-2021-28170
CWE-138
|
CWE-138
|
Medium
|
WebLogic Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1324)
|
CVE-2018-1324
CWE-835
|
CWE-835
|
Medium
|
WebLogic Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-11771)
|
CVE-2018-11771
CWE-835
|
CWE-835
|
Medium
|
WebLogic Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2022-23437)
|
CVE-2022-23437
CWE-835
|
CWE-835
|
Medium
|
WebLogic Observable Discrepancy Vulnerability (CVE-2019-3739)
|
CVE-2019-3739
CWE-203
|
CWE-203
|
Medium
|
WebLogic Observable Discrepancy Vulnerability (CVE-2019-3740)
|
CVE-2019-3740
CWE-203
|
CWE-203
|
Medium
|
WebLogic Other Vulnerability (CVE-2022-24891)
|
CVE-2022-24891
|
|
Medium
|
Werkzeug WSGI Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10516)
|
CVE-2016-10516
CWE-707
|
CWE-707
|
Medium
|
Werkzeug WSGI URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-28724)
|
CVE-2020-28724
CWE-601
|
CWE-601
|
Medium
|
WildFly Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1047)
|
CVE-2018-1047
CWE-22
|
CWE-22
|
Medium
|
WildFly Application Server Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2016-4993)
|
CVE-2016-4993
CWE-113
|
CWE-113
|
Medium
|
WordPress 7PK - Security Features Vulnerability (CVE-2014-9039)
|
CVE-2014-9039
|
|
Medium
|
WordPress 7PK - Security Features Vulnerability (CVE-2016-10148)
|
CVE-2016-10148
|
|
Medium
|
WordPress Cleartext Storage of Sensitive Information Vulnerability (CVE-2017-14990)
|
CVE-2017-14990
CWE-312
|
CWE-312
|
Medium
|
WordPress Configuration Vulnerability (CVE-2009-2335)
|
CVE-2009-2335
|
|
Medium
|
WordPress Configuration Vulnerability (CVE-2009-2336)
|
CVE-2009-2336
|
|
Medium
|
WordPress Configuration Vulnerability (CVE-2013-2205)
|
CVE-2013-2205
|
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-4893)
|
CVE-2007-4893
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-0198)
|
CVE-2008-0198
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-5113)
|
CVE-2008-5113
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-1936)
|
CVE-2012-1936
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-3384)
|
CVE-2012-3384
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4448)
|
CVE-2012-4448
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-7233)
|
CVE-2013-7233
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5204)
|
CVE-2014-5204
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5205)
|
CVE-2014-5205
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9033)
|
CVE-2014-9033
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5731)
|
CVE-2015-5731
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-6897)
|
CVE-2016-6897
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-6819)
|
CVE-2017-6819
CWE-352
|
CWE-352
|
Medium
|
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-28040)
|
CVE-2020-28040
CWE-352
|
CWE-352
|
Medium
|
WordPress Cryptographic Issues Vulnerability (CVE-2009-3622)
|
CVE-2009-3622
|
|
Medium
|
WordPress Cryptographic Issues Vulnerability (CVE-2013-2173)
|
CVE-2013-2173
|
|
Medium
|
WordPress Cryptographic Issues Vulnerability (CVE-2014-9037)
|
CVE-2014-9037
|
|
Medium
|
WordPress CVE-2012-0937 Vulnerability (CVE-2012-0937)
|
CVE-2012-0937
|
|
Medium
|
WordPress CVE-2020-25286 Vulnerability (CVE-2020-25286)
|
CVE-2020-25286
|
|
Medium
|
WordPress CVE-2023-5561 Vulnerability (CVE-2023-5561)
|
CVE-2023-5561
|
|
Medium
|
WordPress CVE-2023-39999 Vulnerability (CVE-2023-39999)
|
CVE-2023-39999
|
|
Medium
|
WordPress Data Processing Errors Vulnerability (CVE-2014-9034)
|
CVE-2014-9034
|
|
Medium
|
WordPress Direct Request ('Forced Browsing') Vulnerability (CVE-2005-1688)
|
CVE-2005-1688
CWE-425
|
CWE-425
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-0191)
|
CVE-2008-0191
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-0195)
|
CVE-2008-0195
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-0701)
|
CVE-2011-0701
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3126)
|
CVE-2011-3126
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3128)
|
CVE-2011-3128
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3818)
|
CVE-2011-3818
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4898)
|
CVE-2011-4898
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2202)
|
CVE-2013-2202
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5730)
|
CVE-2015-5730
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5487)
|
CVE-2017-5487
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5610)
|
CVE-2017-5610
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-6514)
|
CVE-2017-6514
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-17671)
|
CVE-2019-17671
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-29450)
|
CVE-2021-29450
CWE-200
|
CWE-200
|
Medium
|
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-39200)
|
CVE-2021-39200
CWE-200
|
CWE-200
|
Medium
|
WordPress Improper Access Control Vulnerability (CVE-2015-5623)
|
CVE-2015-5623
CWE-284
|
CWE-284
|
Medium
|
WordPress Improper Authentication Vulnerability (CVE-2009-2334)
|
CVE-2009-2334
CWE-287
|
CWE-287
|
Medium
|
WordPress Improper Authentication Vulnerability (CVE-2014-0166)
|
CVE-2014-0166
CWE-287
|
CWE-287
|
Medium
|
WordPress Improper Authentication Vulnerability (CVE-2022-43504)
|
CVE-2022-43504
CWE-287
|
CWE-287
|
Medium
|
WordPress Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2009-3890)
|
CVE-2009-3890
CWE-94
|
CWE-94
|
Medium
|
WordPress Improper Input Validation Vulnerability (CVE-2008-4106)
|
CVE-2008-4106
CWE-20
|
CWE-20
|
Medium
|
WordPress Improper Input Validation Vulnerability (CVE-2009-2431)
|
CVE-2009-2431
CWE-20
|
CWE-20
|
Medium
|
WordPress Improper Input Validation Vulnerability (CVE-2011-3127)
|
CVE-2011-3127
CWE-20
|
CWE-20
|
Medium
|
WordPress Improper Input Validation Vulnerability (CVE-2011-4957)
|
CVE-2011-4957
CWE-20
|
CWE-20
|
Medium
|
WordPress Improper Input Validation Vulnerability (CVE-2013-2204)
|
CVE-2013-2204
CWE-20
|
CWE-20
|
Medium
|
WordPress Improper Input Validation Vulnerability (CVE-2013-5738)
|
CVE-2013-5738
CWE-20
|
CWE-20
|
Medium
|
WordPress Improper Input Validation Vulnerability (CVE-2014-9038)
|
CVE-2014-9038
CWE-20
|
CWE-20
|
Medium
|
WordPress Improper Input Validation Vulnerability (CVE-2016-9263)
|
CVE-2016-9263
CWE-20
|
CWE-20
|
Medium
|
WordPress Improper Input Validation Vulnerability (CVE-2017-6815)
|
CVE-2017-6815
CWE-20
|
CWE-20
|
Medium
|
WordPress Improper Input Validation Vulnerability (CVE-2018-20152)
|
CVE-2018-20152
CWE-20
|
CWE-20
|
Medium
|
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0196)
|
CVE-2008-0196
CWE-22
|
CWE-22
|
Medium
|
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0615)
|
CVE-2008-0615
CWE-22
|
CWE-22
|
Medium
|
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-7169)
|
CVE-2016-7169
CWE-22
|
CWE-22
|
Medium
|
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-8943)
|
CVE-2019-8943
CWE-22
|
CWE-22
|
Medium
|
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-2745)
|
CVE-2023-2745
CWE-22
|
CWE-22
|
Medium
|
WordPress Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-6762)
|
CVE-2008-6762
CWE-59
|
CWE-59
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4139)
|
CVE-2007-4139
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5105)
|
CVE-2007-5105
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5106)
|
CVE-2007-5106
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6677)
|
CVE-2007-6677
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0192)
|
CVE-2008-0192
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0193)
|
CVE-2008-0193
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0617)
|
CVE-2008-0617
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0618)
|
CVE-2008-0618
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1304)
|
CVE-2008-1304
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2068)
|
CVE-2008-2068
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3233)
|
CVE-2008-3233
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5278)
|
CVE-2008-5278
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2851)
|
CVE-2009-2851
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4536)
|
CVE-2010-4536
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5294)
|
CVE-2010-5294
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5295)
|
CVE-2010-5295
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4956)
|
CVE-2011-4956
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0782)
|
CVE-2012-0782
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2403)
|
CVE-2012-2403
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2404)
|
CVE-2012-2404
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3414)
|
CVE-2012-3414
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6633)
|
CVE-2012-6633
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0236)
|
CVE-2013-0236
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0237)
|
CVE-2013-0237
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2201)
|
CVE-2013-2201
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9031)
|
CVE-2014-9031
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9032)
|
CVE-2014-9032
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9035)
|
CVE-2014-9035
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9036)
|
CVE-2014-9036
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3438)
|
CVE-2015-3438
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3439)
|
CVE-2015-3439
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3440)
|
CVE-2015-3440
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5714)
|
CVE-2015-5714
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5732)
|
CVE-2015-5732
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5733)
|
CVE-2015-5733
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5734)
|
CVE-2015-5734
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7989)
|
CVE-2015-7989
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8834)
|
CVE-2015-8834
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-1564)
|
CVE-2016-1564
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4566)
|
CVE-2016-4566
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4567)
|
CVE-2016-4567
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-5833)
|
CVE-2016-5833
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-5834)
|
CVE-2016-5834
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6634)
|
CVE-2016-6634
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7168)
|
CVE-2016-7168
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5488)
|
CVE-2017-5488
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5490)
|
CVE-2017-5490
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5612)
|
CVE-2017-5612
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6814)
|
CVE-2017-6814
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6817)
|
CVE-2017-6817
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6818)
|
CVE-2017-6818
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9061)
|
CVE-2017-9061
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9063)
|
CVE-2017-9063
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14718)
|
CVE-2017-14718
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14720)
|
CVE-2017-14720
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14721)
|
CVE-2017-14721
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14724)
|
CVE-2017-14724
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14726)
|
CVE-2017-14726
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17092)
|
CVE-2017-17092
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17093)
|
CVE-2017-17093
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17094)
|
CVE-2017-17094
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5776)
|
CVE-2018-5776
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10102)
|
CVE-2018-10102
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20149)
|
CVE-2018-20149
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20150)
|
CVE-2018-20150
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20153)
|
CVE-2018-20153
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16217)
|
CVE-2019-16217
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16218)
|
CVE-2019-16218
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16219)
|
CVE-2019-16219
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16221)
|
CVE-2019-16221
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16222)
|
CVE-2019-16222
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16223)
|
CVE-2019-16223
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16780)
|
CVE-2019-16780
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16781)
|
CVE-2019-16781
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17672)
|
CVE-2019-17672
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17674)
|
CVE-2019-17674
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20042)
|
CVE-2019-20042
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4046)
|
CVE-2020-4046
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11025)
|
CVE-2020-11025
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11026)
|
CVE-2020-11026
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11029)
|
CVE-2020-11029
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11030)
|
CVE-2020-11030
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-28034)
|
CVE-2020-28034
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-28038)
|
CVE-2020-28038
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39201)
|
CVE-2021-39201
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-4973)
|
CVE-2022-4973
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-21662)
|
CVE-2022-21662
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43497)
|
CVE-2022-43497
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43500)
|
CVE-2022-43500
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-38000)
|
CVE-2023-38000
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) Vulnerability (CVE-2020-4047)
|
CVE-2020-4047
CWE-707
|
CWE-707
|
Medium
|
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-1897)
|
CVE-2007-1897
CWE-138
|
CWE-138
|
Medium
|
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-6318)
|
CVE-2007-6318
CWE-138
|
CWE-138
|
Medium
|
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0616)
|
CVE-2008-0616
CWE-138
|
CWE-138
|
Medium
|
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4257)
|
CVE-2010-4257
CWE-138
|
CWE-138
|
Medium
|
WordPress Improper Privilege Management Vulnerability (CVE-2019-20043)
|
CVE-2019-20043
CWE-269
|
CWE-269
|
Medium
|
WordPress Improper Restriction of XML External Entity Reference Vulnerability (CVE-2021-29447)
|
CVE-2021-29447
CWE-611
|
CWE-611
|
Medium
|
WordPress Incorrect Authorization Vulnerability (CVE-2017-6816)
|
CVE-2017-6816
CWE-863
|
CWE-863
|
Medium
|
WordPress Incorrect Authorization Vulnerability (CVE-2018-20147)
|
CVE-2018-20147
CWE-863
|
CWE-863
|
Medium
|
WordPress Incorrect Default Permissions Vulnerability (CVE-2011-1762)
|
CVE-2011-1762
CWE-276
|
CWE-276
|
Medium
|
WordPress Insecure Default Initialization of Resource Vulnerability (CVE-2017-5491)
|
CVE-2017-5491
CWE-1188
|
CWE-1188
|
Medium
|
WordPress Other Vulnerability (CVE-2004-1559)
|
CVE-2004-1559
|
|
Medium
|
WordPress Other Vulnerability (CVE-2004-1584)
|
CVE-2004-1584
|
|
Medium
|
WordPress Other Vulnerability (CVE-2005-1102)
|
CVE-2005-1102
|
|
Medium
|
WordPress Other Vulnerability (CVE-2005-2107)
|
CVE-2005-2107
|
|
Medium
|
WordPress Other Vulnerability (CVE-2005-2109)
|
CVE-2005-2109
|
|
Medium
|
WordPress Other Vulnerability (CVE-2005-2110)
|
CVE-2005-2110
|
|
Medium
|
WordPress Other Vulnerability (CVE-2005-4463)
|
CVE-2005-4463
|
|
Medium
|
WordPress Other Vulnerability (CVE-2006-0985)
|
CVE-2006-0985
|
|
Medium
|
WordPress Other Vulnerability (CVE-2006-0986)
|
CVE-2006-0986
|
|
Medium
|
WordPress Other Vulnerability (CVE-2006-1263)
|
CVE-2006-1263
|
|
Medium
|
WordPress Other Vulnerability (CVE-2006-1796)
|
CVE-2006-1796
|
|
Medium
|
WordPress Other Vulnerability (CVE-2006-2702)
|
CVE-2006-2702
|
|
Medium
|
WordPress Other Vulnerability (CVE-2006-3389)
|
CVE-2006-3389
|
|
Medium
|
WordPress Other Vulnerability (CVE-2006-3390)
|
CVE-2006-3390
|
|
Medium
|
WordPress Other Vulnerability (CVE-2006-4743)
|
CVE-2006-4743
|
|
Medium
|
WordPress Other Vulnerability (CVE-2006-5705)
|
CVE-2006-5705
|
|
Medium
|
WordPress Other Vulnerability (CVE-2006-6016)
|
CVE-2006-6016
|
|
Medium
|
WordPress Other Vulnerability (CVE-2006-6017)
|
CVE-2006-6017
|
|
Medium
|
WordPress Other Vulnerability (CVE-2006-6808)
|
CVE-2006-6808
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-0106)
|
CVE-2007-0106
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-0107)
|
CVE-2007-0107
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-0109)
|
CVE-2007-0109
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-0540)
|
CVE-2007-0540
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-1049)
|
CVE-2007-1049
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-1230)
|
CVE-2007-1230
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-1244)
|
CVE-2007-1244
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-1409)
|
CVE-2007-1409
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-1599)
|
CVE-2007-1599
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-1622)
|
CVE-2007-1622
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-1894)
|
CVE-2007-1894
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-2627)
|
CVE-2007-2627
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-3140)
|
CVE-2007-3140
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-3238)
|
CVE-2007-3238
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-3239)
|
CVE-2007-3239
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-3240)
|
CVE-2007-3240
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-3241)
|
CVE-2007-3241
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-3543)
|
CVE-2007-3543
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-3544)
|
CVE-2007-3544
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-3639)
|
CVE-2007-3639
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-4154)
|
CVE-2007-4154
|
|
Medium
|
WordPress Other Vulnerability (CVE-2007-4165)
|
CVE-2007-4165
|
|
Medium
|
WordPress Other Vulnerability (CVE-2013-0235)
|
CVE-2013-0235
|
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-0541)
|
CVE-2007-0541
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-1893)
|
CVE-2007-1893
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-0664)
|
CVE-2008-0664
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-2432)
|
CVE-2009-2432
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-2854)
|
CVE-2009-2854
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-0682)
|
CVE-2010-0682
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5106)
|
CVE-2010-5106
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5293)
|
CVE-2010-5293
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5296)
|
CVE-2010-5296
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-5270)
|
CVE-2011-5270
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2401)
|
CVE-2012-2401
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2402)
|
CVE-2012-2402
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3385)
|
CVE-2012-3385
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4421)
|
CVE-2012-4421
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6634)
|
CVE-2012-6634
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6635)
|
CVE-2012-6635
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2199)
|
CVE-2013-2199
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2200)
|
CVE-2013-2200
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2203)
|
CVE-2013-2203
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0165)
|
CVE-2014-0165
CWE-264
|
CWE-264
|
Medium
|
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5715)
|
CVE-2015-5715
CWE-264
|
CWE-264
|
Medium
|
Wordpress Plugin Backup Migration Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36884)
|
CVE-2021-36884
CWE-707
|
CWE-707
|
Medium
|
WordPress Resource Management Errors Vulnerability (CVE-2014-5265)
|
CVE-2014-5265
|
|
Medium
|
WordPress Resource Management Errors Vulnerability (CVE-2014-5266)
|
CVE-2014-5266
|
|
Medium
|
WordPress Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2022-3590)
|
CVE-2022-3590
CWE-367
|
CWE-367
|
Medium
|
WordPress Ultimate Member Plugin Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2020-6859)
|
CVE-2020-6859
CWE-639
|
CWE-639
|
Medium
|
WordPress Ultimate Member Plugin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-8520)
|
CVE-2024-8520
CWE-352
|
CWE-352
|
Medium
|
WordPress Ultimate Member Plugin CVE-2019-10271 Vulnerability (CVE-2019-10271)
|
CVE-2019-10271
|
|
Medium
|
WordPress Ultimate Member Plugin CVE-2020-36170 Vulnerability (CVE-2020-36170)
|
CVE-2020-36170
|
|
Medium
|
WordPress Ultimate Member Plugin CVE-2025-0318 Vulnerability (CVE-2025-0318)
|
CVE-2025-0318
|
|
Medium
|
WordPress Ultimate Member Plugin Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-3361)
|
CVE-2022-3361
CWE-22
|
CWE-22
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8354)
|
CVE-2015-8354
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-9304)
|
CVE-2015-9304
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10872)
|
CVE-2016-10872
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-0585)
|
CVE-2018-0585
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6944)
|
CVE-2018-6944
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13136)
|
CVE-2018-13136
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17866)
|
CVE-2018-17866
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20965)
|
CVE-2018-20965
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14945)
|
CVE-2019-14945
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14946)
|
CVE-2019-14946
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14947)
|
CVE-2019-14947
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-24306)
|
CVE-2021-24306
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-1208)
|
CVE-2022-1208
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-2123)
|
CVE-2024-2123
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-2765)
|
CVE-2024-2765
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-8519)
|
CVE-2024-8519
CWE-707
|
CWE-707
|
Medium
|
WordPress Ultimate Member Plugin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2024-12276)
|
CVE-2024-12276
CWE-138
|
CWE-138
|
Medium
|
WordPress Ultimate Member Plugin Missing Authorization Vulnerability (CVE-2024-10528)
|
CVE-2024-10528
CWE-862
|
CWE-862
|
Medium
|
WordPress Ultimate Member Plugin URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-1209)
|
CVE-2022-1209
CWE-601
|
CWE-601
|
Medium
|
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-14725)
|
CVE-2017-14725
CWE-601
|
CWE-601
|
Medium
|
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-10100)
|
CVE-2018-10100
CWE-601
|
CWE-601
|
Medium
|
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-10101)
|
CVE-2018-10101
CWE-601
|
CWE-601
|
Medium
|
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-16220)
|
CVE-2019-16220
CWE-601
|
CWE-601
|
Medium
|
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-4048)
|
CVE-2020-4048
CWE-601
|
CWE-601
|
Medium
|
WordPress Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2017-8295)
|
CVE-2017-8295
CWE-640
|
CWE-640
|
Medium
|
WSO2 Management Console XSS (CVE-2022-29548)
|
CVE-2022-29548
CWE-79
|
CWE-79
|
Medium
|
XOOPS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3822)
|
CVE-2011-3822
CWE-200
|
CWE-200
|
Medium
|
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2006-2516)
|
CVE-2006-2516
CWE-22
|
CWE-22
|
Medium
|
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-6884)
|
CVE-2008-6884
CWE-22
|
CWE-22
|
Medium
|
XOOPS Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-0613)
|
CVE-2008-0613
CWE-59
|
CWE-59
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2003-1453)
|
CVE-2003-1453
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2004-2756)
|
CVE-2004-2756
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2035)
|
CVE-2008-2035
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3295)
|
CVE-2008-3295
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4432)
|
CVE-2008-4432
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4435)
|
CVE-2008-4435
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6885)
|
CVE-2008-6885
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2783)
|
CVE-2009-2783
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4565)
|
CVE-2011-4565
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0984)
|
CVE-2012-0984
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7944)
|
CVE-2017-7944
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12139)
|
CVE-2017-12139
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16683)
|
CVE-2019-16683
CWE-707
|
CWE-707
|
Medium
|
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16684)
|
CVE-2019-16684
CWE-707
|
CWE-707
|
Medium
|
XOOPS Other Vulnerability (CVE-2005-2112)
|
CVE-2005-2112
|
|
Medium
|
XOOPS Other Vulnerability (CVE-2005-3680)
|
CVE-2005-3680
|
|
Medium
|
XOOPS Other Vulnerability (CVE-2006-5810)
|
CVE-2006-5810
|
|
Medium
|
XOOPS Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-4851)
|
CVE-2009-4851
CWE-264
|
CWE-264
|
Medium
|
XOOPS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-12138)
|
CVE-2017-12138
CWE-601
|
CWE-601
|
Medium
|
XWiki Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2022-41932)
|
CVE-2022-41932
CWE-770
|
CWE-770
|
Medium
|
XWiki Credentials Management Errors Vulnerability (CVE-2005-4862)
|
CVE-2005-4862
|
|
Medium
|
XWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-32730)
|
CVE-2021-32730
CWE-352
|
CWE-352
|
Medium
|
XWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-32732)
|
CVE-2021-32732
CWE-352
|
CWE-352
|
Medium
|
XWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-36095)
|
CVE-2022-36095
CWE-352
|
CWE-352
|
Medium
|
XWiki CVE-2023-26473 Vulnerability (CVE-2023-26473)
|
CVE-2023-26473
|
|
Medium
|
XWiki CVE-2023-50720 Vulnerability (CVE-2023-50720)
|
CVE-2023-50720
|
|
Medium
|
XWiki Exposure of Private Personal Information to an Unauthorized Actor Vulnerability (CVE-2022-24819)
|
CVE-2022-24819
CWE-359
|
CWE-359
|
Medium
|
XWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-29203)
|
CVE-2023-29203
CWE-668
|
CWE-668
|
Medium
|
XWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-37911)
|
CVE-2023-37911
CWE-668
|
CWE-668
|
Medium
|
XWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-32731)
|
CVE-2021-32731
CWE-200
|
CWE-200
|
Medium
|
XWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2023-34466)
|
CVE-2023-34466
CWE-200
|
CWE-200
|
Medium
|
XWiki Files or Directories Accessible to External Parties Vulnerability (CVE-2022-23621)
|
CVE-2022-23621
CWE-552
|
CWE-552
|
Medium
|
XWiki Improper Access Control Vulnerability (CVE-2023-29513)
|
CVE-2023-29513
CWE-284
|
CWE-284
|
Medium
|
XWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-32621)
|
CVE-2021-32621
CWE-94
|
CWE-94
|
Medium
|
XWiki Improper Encoding or Escaping of Output Vulnerability (CVE-2022-23620)
|
CVE-2022-23620
CWE-116
|
CWE-116
|
Medium
|
XWiki Improper Handling of Exceptional Conditions Vulnerability (CVE-2023-26479)
|
CVE-2023-26479
CWE-755
|
CWE-755
|
Medium
|
XWiki Improper Handling of Exceptional Conditions Vulnerability (CVE-2023-29520)
|
CVE-2023-29520
CWE-755
|
CWE-755
|
Medium
|
XWiki Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-24897)
|
CVE-2022-24897
CWE-22
|
CWE-22
|
Medium
|
XWiki Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-29253)
|
CVE-2022-29253
CWE-22
|
CWE-22
|
Medium
|
XWiki Improper Neutralization of Alternate XSS Syntax Vulnerability (CVE-2023-35158)
|
CVE-2023-35158
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4642)
|
CVE-2010-4642
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16277)
|
CVE-2018-16277
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3137)
|
CVE-2021-3137
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29459)
|
CVE-2021-29459
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23622)
|
CVE-2022-23622
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29251)
|
CVE-2022-29251
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29252)
|
CVE-2022-29252
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29258)
|
CVE-2022-29258
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-36097)
|
CVE-2022-36097
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-26480)
|
CVE-2023-26480
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-29205)
|
CVE-2023-29205
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-29206)
|
CVE-2023-29206
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-29506)
|
CVE-2023-29506
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-29508)
|
CVE-2023-29508
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-29515)
|
CVE-2023-29515
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-32070)
|
CVE-2023-32070
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-34464)
|
CVE-2023-34464
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-35153)
|
CVE-2023-35153
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-35155)
|
CVE-2023-35155
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-35156)
|
CVE-2023-35156
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-35157)
|
CVE-2023-35157
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-35159)
|
CVE-2023-35159
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-35160)
|
CVE-2023-35160
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-35161)
|
CVE-2023-35161
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-35162)
|
CVE-2023-35162
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-36477)
|
CVE-2023-36477
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-40176)
|
CVE-2023-40176
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-45137)
|
CVE-2023-45137
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-46732)
|
CVE-2023-46732
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-43400)
|
CVE-2024-43400
CWE-707
|
CWE-707
|
Medium
|
XWiki Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-15171)
|
CVE-2020-15171
CWE-138
|
CWE-138
|
Medium
|
XWiki Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2022-23616)
|
CVE-2022-23616
CWE-138
|
CWE-138
|
Medium
|
XWiki Improper Preservation of Permissions Vulnerability (CVE-2021-21379)
|
CVE-2021-21379
CWE-281
|
CWE-281
|
Medium
|
XWiki Incorrect Authorization Vulnerability (CVE-2021-32620)
|
CVE-2021-32620
CWE-863
|
CWE-863
|
Medium
|
XWiki Incorrect Authorization Vulnerability (CVE-2022-23615)
|
CVE-2022-23615
CWE-863
|
CWE-863
|
Medium
|
XWiki Incorrect Authorization Vulnerability (CVE-2023-26056)
|
CVE-2023-26056
CWE-863
|
CWE-863
|
Medium
|
XWiki Incorrect Authorization Vulnerability (CVE-2023-50732)
|
CVE-2023-50732
CWE-863
|
CWE-863
|
Medium
|
XWiki Incorrect Authorization Vulnerability (CVE-2024-38369)
|
CVE-2024-38369
CWE-863
|
CWE-863
|
Medium
|
XWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-32729)
|
CVE-2021-32729
CWE-732
|
CWE-732
|
Medium
|
XWiki Insufficiently Protected Credentials Vulnerability (CVE-2022-41933)
|
CVE-2022-41933
CWE-522
|
CWE-522
|
Medium
|
XWiki Missing Authentication for Critical Function Vulnerability (CVE-2022-24820)
|
CVE-2022-24820
CWE-306
|
CWE-306
|
Medium
|
XWiki Missing Authorization Vulnerability (CVE-2022-23617)
|
CVE-2022-23617
CWE-862
|
CWE-862
|
Medium
|
XWiki Missing Authorization Vulnerability (CVE-2022-31167)
|
CVE-2022-31167
CWE-862
|
CWE-862
|
Medium
|
XWiki Missing Authorization Vulnerability (CVE-2022-41929)
|
CVE-2022-41929
CWE-862
|
CWE-862
|
Medium
|
XWiki Missing Authorization Vulnerability (CVE-2023-41046)
|
CVE-2023-41046
CWE-862
|
CWE-862
|
Medium
|
XWiki Other Vulnerability (CVE-2022-41935)
|
CVE-2022-41935
|
|
Medium
|
XWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-7223)
|
CVE-2006-7223
CWE-264
|
CWE-264
|
Medium
|
XWikiplatform Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2024-31985)
|
CVE-2024-31985
CWE-352
|
CWE-352
|
Medium
|
XWikiplatform Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2024-37900)
|
CVE-2024-37900
CWE-94
|
CWE-94
|
Medium
|
XWikiplatform Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-41947)
|
CVE-2024-41947
CWE-707
|
CWE-707
|
Medium
|
XWikiplatform Missing Authorization Vulnerability (CVE-2024-37898)
|
CVE-2024-37898
CWE-862
|
CWE-862
|
Medium
|
XWikiplatform Missing Authorization Vulnerability (CVE-2024-45591)
|
CVE-2024-45591
CWE-862
|
CWE-862
|
Medium
|
XWikiplatform Other Vulnerability (CVE-2024-46978)
|
CVE-2024-46978
|
|
Medium
|
XWikiplatform Other Vulnerability (CVE-2024-46979)
|
CVE-2024-46979
|
|
Medium
|
XWikiplatform Use of Password Hash With Insufficient Computational Effort Vulnerability (CVE-2024-31464)
|
CVE-2024-31464
CWE-916
|
CWE-916
|
Medium
|
XWiki Transmission of Private Resources into a New Sphere ('Resource Leak') Vulnerability (CVE-2023-38509)
|
CVE-2023-38509
CWE-402
|
CWE-402
|
Medium
|
XWiki Uncontrolled Resource Consumption Vulnerability (CVE-2024-21651)
|
CVE-2024-21651
CWE-400
|
CWE-400
|
Medium
|
XWiki URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-23618)
|
CVE-2022-23618
CWE-601
|
CWE-601
|
Medium
|
XWiki URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-29204)
|
CVE-2023-29204
CWE-601
|
CWE-601
|
Medium
|
XWiki URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-32068)
|
CVE-2023-32068
CWE-601
|
CWE-601
|
Medium
|
XXE in Ivanti Connect Secure, Policy Secure and Neurons (CVE-2024-22024)
|
CVE-2024-22024
CWE-112
|
CWE-112
|
Medium
|
YetiForce CRM Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-4092)
|
CVE-2021-4092
CWE-352
|
CWE-352
|
Medium
|
YetiForce CRM Improper Input Validation Vulnerability (CVE-2021-4111)
|
CVE-2021-4111
CWE-20
|
CWE-20
|
Medium
|
YetiForce CRM Improper Input Validation Vulnerability (CVE-2021-4117)
|
CVE-2021-4117
CWE-20
|
CWE-20
|
Medium
|
YetiForce CRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-49508)
|
CVE-2023-49508
CWE-22
|
CWE-22
|
Medium
|
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4107)
|
CVE-2021-4107
CWE-707
|
CWE-707
|
Medium
|
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4116)
|
CVE-2021-4116
CWE-707
|
CWE-707
|
Medium
|
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4121)
|
CVE-2021-4121
CWE-707
|
CWE-707
|
Medium
|
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-1340)
|
CVE-2022-1340
CWE-707
|
CWE-707
|
Medium
|
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2829)
|
CVE-2022-2829
CWE-707
|
CWE-707
|
Medium
|
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2885)
|
CVE-2022-2885
CWE-707
|
CWE-707
|
Medium
|
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2890)
|
CVE-2022-2890
CWE-707
|
CWE-707
|
Medium
|
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2924)
|
CVE-2022-2924
CWE-707
|
CWE-707
|
Medium
|
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3000)
|
CVE-2022-3000
CWE-707
|
CWE-707
|
Medium
|
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3002)
|
CVE-2022-3002
CWE-707
|
CWE-707
|
Medium
|
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3004)
|
CVE-2022-3004
CWE-707
|
CWE-707
|
Medium
|
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3005)
|
CVE-2022-3005
CWE-707
|
CWE-707
|
Medium
|
YetiForce CRM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-1411)
|
CVE-2022-1411
CWE-434
|
CWE-434
|
Medium
|
YOURLS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3824)
|
CVE-2011-3824
CWE-200
|
CWE-200
|
Medium
|
YOURLS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8488)
|
CVE-2014-8488
CWE-707
|
CWE-707
|
Medium
|
YOURLS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-27388)
|
CVE-2020-27388
CWE-707
|
CWE-707
|
Medium
|
YOURLS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3783)
|
CVE-2021-3783
CWE-707
|
CWE-707
|
Medium
|
YOURLS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3785)
|
CVE-2021-3785
CWE-707
|
CWE-707
|
Medium
|
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4207)
|
CVE-2010-4207
CWE-707
|
CWE-707
|
Medium
|
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4208)
|
CVE-2010-4208
CWE-707
|
CWE-707
|
Medium
|
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4209)
|
CVE-2010-4209
CWE-707
|
CWE-707
|
Medium
|
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4710)
|
CVE-2010-4710
CWE-707
|
CWE-707
|
Medium
|
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5881)
|
CVE-2012-5881
CWE-707
|
CWE-707
|
Medium
|
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5882)
|
CVE-2012-5882
CWE-707
|
CWE-707
|
Medium
|
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5883)
|
CVE-2012-5883
CWE-707
|
CWE-707
|
Medium
|
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4939)
|
CVE-2013-4939
CWE-707
|
CWE-707
|
Medium
|
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4940)
|
CVE-2013-4940
CWE-707
|
CWE-707
|
Medium
|
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4941)
|
CVE-2013-4941
CWE-707
|
CWE-707
|
Medium
|
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4942)
|
CVE-2013-4942
CWE-707
|
CWE-707
|
Medium
|
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6780)
|
CVE-2013-6780
CWE-707
|
CWE-707
|
Medium
|
ZenCart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4403)
|
CVE-2011-4403
CWE-352
|
CWE-352
|
Medium
|
ZenCart Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4322)
|
CVE-2009-4322
CWE-200
|
CWE-200
|
Medium
|
ZenCart Improper Authentication Vulnerability (CVE-2009-2255)
|
CVE-2009-2255
CWE-287
|
CWE-287
|
Medium
|
ZenCart Improper Input Validation Vulnerability (CVE-2009-4321)
|
CVE-2009-4321
CWE-20
|
CWE-20
|
Medium
|
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4547)
|
CVE-2011-4547
CWE-707
|
CWE-707
|
Medium
|
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4567)
|
CVE-2011-4567
CWE-707
|
CWE-707
|
Medium
|
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0882)
|
CVE-2015-0882
CWE-707
|
CWE-707
|
Medium
|
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-6578)
|
CVE-2020-6578
CWE-707
|
CWE-707
|
Medium
|
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2005-3996)
|
CVE-2005-3996
CWE-138
|
CWE-138
|
Medium
|
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6985)
|
CVE-2008-6985
CWE-138
|
CWE-138
|
Medium
|
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6986)
|
CVE-2008-6986
CWE-138
|
CWE-138
|
Medium
|
Zenphoto Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5595)
|
CVE-2015-5595
CWE-352
|
CWE-352
|
Medium
|
Zenphoto Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-0993)
|
CVE-2012-0993
CWE-94
|
CWE-94
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6925)
|
CVE-2008-6925
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4562)
|
CVE-2009-4562
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4563)
|
CVE-2009-4563
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4907)
|
CVE-2010-4907
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0995)
|
CVE-2012-0995
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2641)
|
CVE-2012-2641
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4519)
|
CVE-2012-4519
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7241)
|
CVE-2013-7241
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2948)
|
CVE-2015-2948
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2949)
|
CVE-2015-2949
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5592)
|
CVE-2015-5592
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5593)
|
CVE-2015-5593
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5594)
|
CVE-2015-5594
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20140)
|
CVE-2018-20140
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5592)
|
CVE-2020-5592
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44449)
|
CVE-2022-44449
CWE-707
|
CWE-707
|
Medium
|
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4564)
|
CVE-2009-4564
CWE-138
|
CWE-138
|
Medium
|
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-0994)
|
CVE-2012-0994
CWE-138
|
CWE-138
|
Medium
|
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-7242)
|
CVE-2013-7242
CWE-138
|
CWE-138
|
Medium
|
Zenphoto Other Vulnerability (CVE-2006-2186)
|
CVE-2006-2186
|
|
Medium
|
Zenphoto Other Vulnerability (CVE-2006-2187)
|
CVE-2006-2187
|
|
Medium
|
Zikula Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-4729)
|
CVE-2010-4729
CWE-352
|
CWE-352
|
Medium
|
Zikula Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-0535)
|
CVE-2011-0535
CWE-352
|
CWE-352
|
Medium
|
Zikula Cryptographic Issues Vulnerability (CVE-2010-4728)
|
CVE-2010-4728
|
|
Medium
|
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1724)
|
CVE-2010-1724
CWE-707
|
CWE-707
|
Medium
|
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0911)
|
CVE-2011-0911
CWE-707
|
CWE-707
|
Medium
|
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3352)
|
CVE-2011-3352
CWE-707
|
CWE-707
|
Medium
|
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3979)
|
CVE-2011-3979
CWE-707
|
CWE-707
|
Medium
|
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6168)
|
CVE-2013-6168
CWE-707
|
CWE-707
|
Medium
|
Zimbra Collaboration XSS (CVE-2022-27926)
|
CVE-2022-27926
CWE-79
|
CWE-79
|
Medium
|
Zope Web Application Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2012-5507)
|
CVE-2012-5507
CWE-362
|
CWE-362
|
Medium
|
Zope Web Application Server Cryptographic Issues Vulnerability (CVE-2012-6661)
|
CVE-2012-6661
|
|
Medium
|
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-5145)
|
CVE-2009-5145
CWE-707
|
CWE-707
|
Medium
|
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1104)
|
CVE-2010-1104
CWE-707
|
CWE-707
|
Medium
|
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4924)
|
CVE-2011-4924
CWE-707
|
CWE-707
|
Medium
|
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42458)
|
CVE-2023-42458
CWE-707
|
CWE-707
|
Medium
|
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44389)
|
CVE-2023-44389
CWE-707
|
CWE-707
|
Medium
|
Zope Web Application Server Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) (CVE-2021-33507)
|
CVE-2021-33507
CWE-707
|
CWE-707
|
Medium
|
Zope Web Application Server Other Vulnerability (CVE-2000-1212)
|
CVE-2000-1212
|
|
Medium
|
Zope Web Application Server Other Vulnerability (CVE-2001-0567)
|
CVE-2001-0567
|
|
Medium
|
Zope Web Application Server Other Vulnerability (CVE-2002-0687)
|
CVE-2002-0687
|
|
Medium
|
Zope Web Application Server Other Vulnerability (CVE-2006-4684)
|
CVE-2006-4684
|
|
Medium
|
Zope Web Application Server Other Vulnerability (CVE-2007-0240)
|
CVE-2007-0240
|
|
Medium
|
Zope Web Application Server Other Vulnerability (CVE-2010-3198)
|
CVE-2010-3198
|
|
Medium
|
Zope Web Application Server Other Vulnerability (CVE-2012-5486)
|
CVE-2012-5486
|
|
Medium
|
Zope Web Application Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5489)
|
CVE-2012-5489
CWE-264
|
CWE-264
|
Medium
|
Zope Web Application Server Resource Management Errors Vulnerability (CVE-2008-5102)
|
CVE-2008-5102
|
|
Medium
|