Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
Web Application Vulnerabilities
This page lists
23441 vulnerabilities
in
68 categories
.
Critical: 1499
High: 12791
Medium: 8230
Low: 857
Information: 64
Vulnerability Name
CVE
CWE
Severity
Dotclear Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-7902)
CVE-2016-7902
CWE-434
High
Dotclear Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-9268)
CVE-2016-9268
CWE-434
High
DotCMS unrestricted file upload (CVE-2022-26352)
CVE-2022-26352
CWE-434
High
Dotenv .env file
-
CWE-538
High
DotNetNuke multiple vulnerabilities
CVE-2012-1030
CWE-79
High
Dragonfly Arbitrary File Read/Write (CVE-2021-33564)
CVE-2021-33564
CWE-20
High
Drupal 7 arbitrary PHP code execution and information disclosure
CVE-2012-4554
CWE-264
High
Drupal 7PK - Security Features Vulnerability (CVE-2016-3163)
CVE-2016-3163
-
High
Drupal 7PK - Security Features Vulnerability (CVE-2016-3168)
CVE-2016-3168
-
Medium
Drupal Backup Migrate directory publicly accessible
-
CWE-538
High
Drupal configuration file weak file permissions
-
CWE-16
Medium
Drupal Configuration Vulnerability (CVE-2008-6171)
CVE-2008-6171
-
Critical
Drupal Core 4.5.x Cross-Site Scripting (4.5.0 - 4.5.1)
CVE-2005-0682
CWE-79
High
Drupal Core 4.5.x Cross-Site Scripting (4.5.0 - 4.5.5)
CVE-2005-3973
CWE-79
High
Drupal Core 4.5.x Cross-Site Scripting (4.5.0 - 4.5.7)
CVE-2006-1226
CWE-79
High
Drupal Core 4.5.x Mail Header Injection (4.5.0 - 4.5.7)
-
CWE-20
High
Drupal Core 4.5.x Multiple Vulnerabilities (4.5.0 - 4.5.5)
-
CWE-113
High
Drupal Core 4.5.x Security Bypass (4.5.0 - 4.5.7)
-
CWE-264
High
Drupal Core 4.5.x Session Fixation (4.5.0 - 4.5.7)
-
CWE-384
High
Drupal Core 4.6.x Arbitrary Code Execution (4.6.0 - 4.6.6)
CVE-2006-2743
CWE-95
High
Drupal Core 4.6.x Arbitrary Code Execution (4.6.0 - 4.6.7)
CVE-2006-2831
CWE-95
High
Drupal Core 4.6.x Cross-Site Request Forgery (4.6.0 - 4.6.9)
CVE-2006-5476
CWE-352
High
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.10)
CVE-2007-0136
CWE-79
High
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.3)
CVE-2005-3973
CWE-79
High
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.5)
CVE-2006-1226
CWE-79
High
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.7)
CVE-2006-2833
CWE-79
High
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.8)
CVE-2006-4002
CWE-79
High
Drupal Core 4.6.x Denial of Service (4.6.0 - 4.6.10)
CVE-2007-0124
CWE-400
High
Drupal Core 4.6.x Form Action Attribute Injection (4.6.0 - 4.6.9)
CVE-2006-5477
CWE-20
High
Drupal Core 4.6.x Mail Header Injection (4.6.0 - 4.6.5)
-
CWE-20
High
Drupal Core 4.6.x Multiple Cross-Site Scripting Vulnerabilities (4.6.0 - 4.6.9)
CVE-2006-5475
CWE-79
High
Drupal Core 4.6.x Multiple Vulnerabilities (4.6.0 - 4.6.3)
-
CWE-113
High
Drupal Core 4.6.x Security Bypass (4.6.0 - 4.6.3)
CVE-2005-3974
CWE-264
High
Drupal Core 4.6.x Security Bypass (4.6.0 - 4.6.5)
-
CWE-264
High
Drupal Core 4.6.x Session Fixation (4.6.0 - 4.6.5)
-
CWE-384
High
Drupal Core 4.6.x SQL Injection (4.6.0 - 4.6.6)
CVE-2006-2742
CWE-89
High
Drupal Core 4.7.x Arbitrary Code Execution (4.7.0 - 4.7.5)
CVE-2007-0626
CWE-95
High
Drupal Core 4.7.x Arbitrary Code Execution (4.7.0)
CVE-2006-2743
CWE-95
High
Drupal Core 4.7.x Cross-Site Request Forgery (4.7.0 - 4.7.10)
CVE-2008-0272
CWE-352
High
Drupal Core 4.7.x Cross-Site Request Forgery (4.7.0 - 4.7.3)
CVE-2006-5476
CWE-352
High
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.1)
CVE-2006-2833
CWE-79
High
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.10)
CVE-2008-0274
CWE-79
High
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.2)
CVE-2006-4002
CWE-79
High
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.4)
CVE-2007-0136
CWE-79
High
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.7)
CVE-2007-5596
CWE-79
High
Drupal Core 4.7.x Denial of Service (4.7.0 - 4.7.4)
CVE-2007-0124
CWE-400
High
Drupal Core 4.7.x Form Action Attribute Injection (4.7.0 - 4.7.3)
CVE-2006-5477
CWE-20
High
Drupal Core 4.7.x HTTP Response Splitting (4.7.0 - 4.7.7)
CVE-2007-5595
CWE-113
High
Drupal Core 4.7.x Multiple Cross-Site Scripting Vulnerabilities (4.7.0 - 4.7.3)
CVE-2006-5475
CWE-79
High
Drupal Core 4.7.x Multiple Cross-Site Scripting Vulnerabilities (4.7.0 - 4.7.6)
CVE-2007-4064
CWE-79
High
Drupal Core 4.7.x Multiple Vulnerabilities (4.7.0 - 4.7.1)
CVE-2006-2832
CWE-95
High
Drupal Core 4.7.x Security Bypass (4.7.0 - 4.7.7)
CVE-2007-5597
CWE-702
High
Drupal Core 4.7.x SQL Injection (4.7.0 - 4.7.8)
CVE-2007-6299
CWE-89
High
Drupal Core 4.7.x SQL Injection (4.7.0)
CVE-2006-2742
CWE-89
High
Drupal Core 5.x Arbitrary Code Execution (5.0 - 5.2)
CVE-2007-5593
CWE-95
High
Drupal Core 5.x Arbitrary Code Execution (5.0)
CVE-2007-0626
CWE-95
High
Drupal Core 5.x Cross-Site Request Forgery (5.0 - 5.2)
CVE-2007-5594
CWE-352
High
Drupal Core 5.x Cross-Site Request Forgery (5.0 - 5.5)
CVE-2008-0272
CWE-352
High
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.16)
CVE-2009-1844
CWE-79
High
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.17)
CVE-2009-1844
CWE-79
High
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.2)
CVE-2007-5596
CWE-79
High
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.20)
CVE-2009-4369
CWE-79
High
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.5)
CVE-2008-0273
CWE-79
High
Drupal Core 5.x HTTP Response Splitting (5.0 - 5.2)
CVE-2007-5595
CWE-113
High
Drupal Core 5.x Information Disclosure (5.0 - 5.18)
CVE-2009-2374
CWE-200
High
Drupal Core 5.x Local File Inclusion (5.0 - 5.11)
CVE-2008-6171
CWE-22
High
Drupal Core 5.x Local File Inclusion (5.0 - 5.15)
-
CWE-22
High
Drupal Core 5.x Multiple Cross-Site Request Forgery Vulnerabilities (5.0 - 5.1)
CVE-2007-4063
CWE-352
High
Drupal Core 5.x Multiple Cross-Site Scripting Vulnerabilities (5.0 - 5.1)
CVE-2007-4064
CWE-79
High
Drupal Core 5.x Multiple Security Bypass Vulnerabilities (5.0 - 5.10)
CVE-2008-4793
CWE-264
High
Drupal Core 5.x Multiple Security Bypass Vulnerabilities (5.0 - 5.22)
CVE-2010-3093
CWE-264
High
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.12)
CVE-2008-6533
CWE-352
High
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.21)
-
CWE-601
High
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.7)
CVE-2008-3222
CWE-384
High
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.9)
CVE-2008-3744
CWE-434
High
«
1
...
27
28
29
...
313
»