Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
/ Critical Severity
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
Critical Severity Vulnerabilities
Found
1499 vulnerabilities
at
Critical
severity.
Vulnerability Name
CVE
CWE
Severity
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4544)
CVE-2016-4544
CWE-119
Critical
Jetty Improper Access Control Vulnerability (CVE-2016-4800)
CVE-2016-4800
CWE-284
Critical
Jboss EAP CVE-2016-5018 Vulnerability (CVE-2016-5018)
CVE-2016-5018
-
Critical
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-5114)
CVE-2016-5114
CWE-119
Critical
GlassFish CVE-2016-5528 Vulnerability (CVE-2016-5528)
CVE-2016-5528
-
Critical
WebLogic CVE-2016-5531 Vulnerability (CVE-2016-5531)
CVE-2016-5531
-
Critical
WebLogic CVE-2016-5535 Vulnerability (CVE-2016-5535)
CVE-2016-5535
-
Critical
Oracle Database Server CVE-2016-5555 Vulnerability (CVE-2016-5555)
CVE-2016-5555
-
Critical
Python Integer Overflow or Wraparound Vulnerability (CVE-2016-5636)
CVE-2016-5636
CWE-190
Critical
phpMyAdmin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-5703)
CVE-2016-5703
CWE-138
Critical
phpMyAdmin Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2016-5734)
CVE-2016-5734
CWE-94
Critical
PHP Double Free Vulnerability (CVE-2016-5768)
CVE-2016-5768
CWE-415
Critical
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5769)
CVE-2016-5769
CWE-190
Critical
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5770)
CVE-2016-5770
CWE-190
Critical
PHP Use After Free Vulnerability (CVE-2016-5771)
CVE-2016-5771
CWE-416
Critical
PHP Double Free Vulnerability (CVE-2016-5772)
CVE-2016-5772
CWE-415
Critical
PHP Use After Free Vulnerability (CVE-2016-5773)
CVE-2016-5773
CWE-416
Critical
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-6288)
CVE-2016-6288
CWE-119
Critical
PHP Use After Free Vulnerability (CVE-2016-6290)
CVE-2016-6290
CWE-416
Critical
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-6291)
CVE-2016-6291
CWE-119
Critical
PHP Out-of-bounds Read Vulnerability (CVE-2016-6294)
CVE-2016-6294
CWE-125
Critical
PHP Use After Free Vulnerability (CVE-2016-6295)
CVE-2016-6295
CWE-416
Critical
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-6296)
CVE-2016-6296
CWE-119
Critical
OpenSSL Out-of-bounds Write Vulnerability (CVE-2016-6303)
CVE-2016-6303
CWE-787
Critical
OpenSSL Use After Free Vulnerability (CVE-2016-6309)
CVE-2016-6309
CWE-416
Critical
Artifactory Improper Input Validation Vulnerability (CVE-2016-6501)
CVE-2016-6501
CWE-20
Critical
phpMyAdmin Deserialization of Untrusted Data Vulnerability (CVE-2016-6620)
CVE-2016-6620
CWE-502
Critical
phpMyAdmin 7PK - Security Features Vulnerability (CVE-2016-6629)
CVE-2016-6629
-
Critical
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-6662)
CVE-2016-6662
CWE-264
Critical
PHP Deserialization of Untrusted Data Vulnerability (CVE-2016-7124)
CVE-2016-7124
CWE-502
Critical
PHP Out-of-bounds Write Vulnerability (CVE-2016-7126)
CVE-2016-7126
CWE-787
Critical
PHP Out-of-bounds Write Vulnerability (CVE-2016-7127)
CVE-2016-7127
CWE-787
Critical
PHP Improper Input Validation Vulnerability (CVE-2016-7129)
CVE-2016-7129
CWE-20
Critical
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7134)
CVE-2016-7134
CWE-119
Critical
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7411)
CVE-2016-7411
CWE-119
Critical
PHP Use After Free Vulnerability (CVE-2016-7413)
CVE-2016-7413
CWE-416
Critical
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7414)
CVE-2016-7414
CWE-119
Critical
PHP Improper Input Validation Vulnerability (CVE-2016-7417)
CVE-2016-7417
CWE-20
Critical
PHP Use After Free Vulnerability (CVE-2016-7479)
CVE-2016-7479
CWE-416
Critical
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7480)
CVE-2016-7480
CWE-119
Critical
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-7568)
CVE-2016-7568
CWE-190
Critical
Apache Tomcat CVE-2016-8735 Vulnerability (CVE-2016-8735)
CVE-2016-8735
-
Critical
Joomla Improper Input Validation Vulnerability (CVE-2016-8869)
CVE-2016-8869
CWE-20
Critical
b2evolution Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-8901)
CVE-2016-8901
CWE-138
Critical
Dot CMS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-8902)
CVE-2016-8902
CWE-138
Critical
Django Use of Hard-coded Credentials Vulnerability (CVE-2016-9013)
CVE-2016-9013
CWE-798
Critical
Python Integer Overflow or Wraparound Vulnerability (CVE-2016-9063)
CVE-2016-9063
CWE-190
Critical
Joomla Credentials Management Errors Vulnerability (CVE-2016-9081)
CVE-2016-9081
-
Critical
ReviveAdserver Improper Authentication Vulnerability (CVE-2016-9124)
CVE-2016-9124
CWE-287
Critical
ReviveAdserver Session Fixation Vulnerability (CVE-2016-9125)
CVE-2016-9125
CWE-384
Critical
PHP Use After Free Vulnerability (CVE-2016-9137)
CVE-2016-9137
CWE-416
Critical
PHP Use After Free Vulnerability (CVE-2016-9138)
CVE-2016-9138
CWE-416
Critical
Jenkins Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection') Vulnerability (CVE-2016-9299)
CVE-2016-9299
CWE-138
Critical
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-9402)
CVE-2016-9402
CWE-138
Critical
MyBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9403)
CVE-2016-9403
CWE-264
Critical
MyBB Improper Access Control Vulnerability (CVE-2016-9412)
CVE-2016-9412
CWE-284
Critical
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-9416)
CVE-2016-9416
CWE-138
Critical
MyBB Improper Input Validation Vulnerability (CVE-2016-9420)
CVE-2016-9420
CWE-20
Critical
ReviveAdserver 7PK - Security Features Vulnerability (CVE-2016-9470)
CVE-2016-9470
-
Critical
Zikula Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2016-9835)
CVE-2016-9835
CWE-138
Critical
Joomla Improper Access Control Vulnerability (CVE-2016-9836)
CVE-2016-9836
CWE-284
Critical
MySQL CVE-2016-9841 Vulnerability (CVE-2016-9841)
CVE-2016-9841
-
Critical
MySQL CVE-2016-9843 Vulnerability (CVE-2016-9843)
CVE-2016-9843
-
Critical
phpMyAdmin Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9849)
CVE-2016-9849
CWE-264
Critical
phpMyAdmin 7PK - Security Features Vulnerability (CVE-2016-9865)
CVE-2016-9865
-
Critical
phpMyAdmin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-9866)
CVE-2016-9866
CWE-352
Critical
PHP Out-of-bounds Read Vulnerability (CVE-2016-9935)
CVE-2016-9935
CWE-125
Critical
PHP Use After Free Vulnerability (CVE-2016-9936)
CVE-2016-9936
CWE-416
Critical
MediaWiki Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2017-0372)
CVE-2017-0372
CWE-138
Critical
Ruby Use of Externally-Controlled Format String Vulnerability (CVE-2017-0898)
CVE-2017-0898
CWE-134
Critical
RubyGems Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-0899)
CVE-2017-0899
CWE-94
Critical
RubyGems Deserialization of Untrusted Data Vulnerability (CVE-2017-0903)
CVE-2017-0903
CWE-502
Critical
ATutor Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-1000002)
CVE-2017-1000002
CWE-22
Critical
ATutor Improper Privilege Management Vulnerability (CVE-2017-1000003)
CVE-2017-1000003
CWE-269
Critical
ATutor Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-1000004)
CVE-2017-1000004
CWE-138
Critical
« Previous
1
...
7
8
9
10
11
12
13
14
...
20
Next »