Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
Web Application Vulnerabilities
This page lists
23441 vulnerabilities
in
68 categories
.
Critical: 1499
High: 12791
Medium: 8230
Low: 857
Information: 64
Vulnerability Name
CVE
CWE
Severity
Chamilo Missing Authorization Vulnerability (CVE-2019-1000017)
CVE-2019-1000017
CWE-862
Medium
Chamilo Other Vulnerability (CVE-2023-34958)
CVE-2023-34958
-
Medium
Chamilo Other Vulnerability (CVE-2023-34962)
CVE-2023-34962
-
High
Chamilo Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-27426)
CVE-2022-27426
CWE-918
High
Chamilo Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-34959)
CVE-2023-34959
CWE-918
Medium
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-13082)
CVE-2019-13082
CWE-434
Critical
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-40407)
CVE-2022-40407
CWE-434
High
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-42029)
CVE-2022-42029
CWE-434
High
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-34944)
CVE-2023-34944
CWE-434
Critical
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-4220)
CVE-2023-4220
CWE-434
Medium
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-4223)
CVE-2023-4223
CWE-434
High
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-4224)
CVE-2023-4224
CWE-434
High
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-4225)
CVE-2023-4225
CWE-434
High
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-4226)
CVE-2023-4226
CWE-434
High
Chamilo URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-9540)
CVE-2015-9540
CWE-601
Medium
Chart.js Improper Input Validation Vulnerability (CVE-2020-7746)
CVE-2020-7746
CWE-20
High
ChatGPT-Next-Web SSRF (CVE-2023-49785)
CVE-2023-49785
CWE-918
Critical
Check Point Gateway Path Traversal (CVE-2024-24919)
CVE-2024-24919
CWE-22
Critical
Cherokee Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-2191)
CVE-2011-2191
CWE-352
Medium
Cherokee Cryptographic Issues Vulnerability (CVE-2011-2190)
CVE-2011-2190
-
Low
Cherokee Improper Authentication Vulnerability (CVE-2014-4668)
CVE-2014-4668
CWE-287
Medium
Cherokee Improper Input Validation Vulnerability (CVE-2009-4489)
CVE-2009-4489
CWE-20
Medium
Cherokee Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20798)
CVE-2019-20798
CWE-707
High
Cherokee Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-20799)
CVE-2019-20799
CWE-119
High
Cherokee NULL Pointer Dereference Vulnerability (CVE-2020-12845)
CVE-2020-12845
CWE-476
High
Cherokee Out-of-bounds Write Vulnerability (CVE-2019-20800)
CVE-2019-20800
CWE-787
Critical
CherryPy Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0252)
CVE-2008-0252
CWE-22
High
CherryPy Other Vulnerability (CVE-2006-0847)
CVE-2006-0847
-
Medium
Chrome Logger information disclosure
-
CWE-200
Medium
Cisco Adaptive Security Appliance (ASA) Path Traversal (CVE-2018-0296)
CVE-2018-0296
CWE-22
High
Cisco Adaptive Security Appliance (ASA) Path Traversal CVE-2020-3452
CVE-2020-3452
CWE-20
High
Cisco Adaptive Security Appliance (ASA) XSS (CVE-2020-3580)
CVE-2020-3580
CWE-79
Medium
Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability
CVE-2018-15440
CWE-80
High
Cisco IOS XE Web UI Authentication Bypass (CVE-2023-20198)
CVE-2023-20198
CWE-287
Critical
Cisco IOS XE Web UI Implant (CVE-2023-20198)
CVE-2023-20198
CWE-912
Critical
Cisco RV Series Authentication Bypass (CVE-2021-1472)
CVE-2021-1472
CWE-119
Medium
Citrix ADC NetScaler Local File Inclusion (CVE-2020-8193)
CVE-2020-8193
CWE-284
Medium
Citrix ADC/Gateway Unauthenticated Remote Code Execution
CVE-2019-19781
CWE-22
High
Citrix Gateway Open Redirect and XSS
CVE-2023-24487
CWE-79
High
Citrix NetScaler Memory Disclosure 'Citrix Bleed 2' (CVE-2025-5777)
CVE-2025-5349
CWE-457
Critical
Citrix NetScaler Memory Disclosure 'Citrix Bleed' (CVE-2023-4966)
CVE-2023-4966
CWE-119
Critical
Citrix XenMobile Server Path Traversal
CVE-2020-8209
CWE-22
High
CKEditor 4.0.1 cross-site scripting vulnerability
-
CWE-79
High
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5191)
CVE-2014-5191
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17960)
CVE-2018-17960
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-27193)
CVE-2020-27193
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9281)
CVE-2020-9281
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9440)
CVE-2020-9440
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32808)
CVE-2021-32808
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32809)
CVE-2021-32809
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37695)
CVE-2021-37695
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41164)
CVE-2021-41164
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41165)
CVE-2021-41165
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-24728)
CVE-2022-24728
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-48110)
CVE-2022-48110
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28439)
CVE-2023-28439
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-24815)
CVE-2024-24815
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-24816)
CVE-2024-24816
CWE-707
Medium
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-43407)
CVE-2024-43407
CWE-707
Medium
CKEditor Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2021-26271)
CVE-2021-26271
CWE-829
Medium
CKEditor Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2021-26272)
CVE-2021-26272
CWE-829
Medium
CKEditor Other Vulnerability (CVE-2022-24729)
CVE-2022-24729
-
High
CKEditor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-31541)
CVE-2023-31541
CWE-434
Critical
Claroline Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3262)
CVE-2008-3262
CWE-352
Medium
Claroline Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3716)
CVE-2011-3716
CWE-200
Medium
Claroline Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-4844)
CVE-2006-4844
CWE-94
Medium
Claroline Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3261)
CVE-2008-3261
CWE-59
Medium
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3260)
CVE-2008-3260
CWE-707
Medium
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3315)
CVE-2008-3315
CWE-707
Medium
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1907)
CVE-2009-1907
CWE-707
Medium
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4753)
CVE-2013-4753
CWE-707
Low
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6267)
CVE-2013-6267
CWE-707
Medium
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37160)
CVE-2022-37160
CWE-707
Medium
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37161)
CVE-2022-37161
CWE-707
Medium
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37162)
CVE-2022-37162
CWE-707
Medium
«
1
...
17
18
19
...
313
»