Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
/ High Severity
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
High Severity Vulnerabilities
Found
12791 vulnerabilities
at
High
severity.
Vulnerability Name
CVE
CWE
Severity
Drupal Core 9.3.x Cross-Site Scripting (9.3.0 - 9.3.18)
CVE-2022-25276
CWE-79
High
Drupal Core 9.3.x Cross-Site Scripting (9.3.0 - 9.3.2)
CVE-2021-41184
CWE-79
High
Drupal Core 9.3.x Multiple Vulnerabilities (9.3.0 - 9.3.7)
CVE-2022-24729
CWE-400
High
Drupal Core 9.3.x Remote Code Execution (9.3.0 - 9.3.18)
CVE-2022-25277
CWE-434
High
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.11)
CVE-2022-25274
CWE-264
High
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.5)
CVE-2022-25271
CWE-20
High
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.8)
CVE-2022-24775
CWE-20
High
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.18)
CVE-2022-25278
CWE-264
High
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.13)
CVE-2022-29248
CWE-264
High
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.15)
CVE-2022-31043
CWE-284
High
Drupal Core 9.4.x Cross-Site Scripting (9.4.0 - 9.4.2)
CVE-2022-25276
CWE-79
High
Drupal Core 9.4.x Remote Code Execution (9.4.0 - 9.4.2)
CVE-2022-25277
CWE-434
High
Drupal Core 9.4.x Security Bypass (9.4.0 - 9.4.2)
CVE-2022-25275
CWE-264
High
Drupal Core Cross-Site Scripting (8.0.0 - 9.1.15)
CVE-2021-41184
CWE-79
High
Drupal Core Cross-Site Scripting (8.0.0 - 9.2.21)
CVE-2022-25276
CWE-79
High
Drupal Core Multiple Vulnerabilities (8.0.0 - 9.1.15)
CVE-2022-24729
CWE-400
High
Drupal Core Remote Code Execution (8.0.0 - 9.2.21)
CVE-2022-25277
CWE-434
High
Drupal Core Security Bypass (8.0.0 - 9.1.15)
CVE-2022-24775
CWE-20
High
Drupal Core Security Bypass (8.0.0 - 9.2.21)
CVE-2022-25275
CWE-264
High
Joomla! Core 1.0 Remote File Inclusion (1.0.0)
CVE-2006-2960
CWE-94
High
Joomla! Core 1.0.5 Security Bypass (1.0.5)
CVE-2006-0114
CWE-264
High
Joomla! Core 1.0.x Cross-Site Scripting (1.0.0 - 1.0.11)
CVE-2006-6832
CWE-79
High
Joomla! Core 1.0.x Cross-Site Scripting (1.0.0 - 1.0.15)
CVE-2011-0005
CWE-79
High
Joomla! Core 1.0.x Multiple Cross-Site Scripting Vulnerabilities (1.0.0 - 1.0.10)
CVE-2006-4474
CWE-79
High
Joomla! Core 1.0.x Multiple Cross-Site Scripting Vulnerabilities (1.0.0 - 1.0.12)
CVE-2007-5577
CWE-79
High
Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.5)
CVE-2006-0303
-
High
Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.11)
CVE-2006-6834
-
High
Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.7)
CVE-2006-1047
-
High
Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.9)
CVE-2006-7009
-
High
Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.10)
CVE-2006-4476
-
High
Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.9)
CVE-2006-7010
CWE-89
High
Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.13)
CVE-2007-5427
CWE-352
High
Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.12)
CVE-2007-4185
CWE-200
High
Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.7)
CVE-2006-1049
CWE-400
High
Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.3)
CVE-2005-4650
CWE-400
High
Joomla! Core 1.0.x Remote File Inclusion (1.0.11 - 1.0.14)
CVE-2008-5671
CWE-94
High
Joomla! Core 1.0.x Security Bypass (1.0.0 - 1.0.10)
CVE-2006-4471
CWE-264
High
Joomla! Core 1.0.x Session Fixation (1.0.0 - 1.0.12)
CVE-2007-4188
CWE-287
High
Joomla! Core 1.0.x SQL Injection (1.0.0 - 1.0.11)
CVE-2007-0374
CWE-89
High
Joomla! Core 1.0.x Unspecified Vulnerability (1.0.0 - 1.0.3)
CVE-2005-3773
-
High
Joomla! Core 1.5.12 Arbitrary File Upload (1.5.12)
CVE-2011-4908
CWE-434
High
Joomla! Core 1.5.x Arbitrary File Upload (1.5.0 - 1.5.15)
CVE-2010-1433
CWE-434
High
Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.7)
CVE-2008-6299
CWE-79
High
Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.11)
CVE-2011-4910
CWE-79
High
Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.10)
CVE-2009-1938
CWE-79
High
Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.9)
CVE-2009-1279
CWE-79
High
Joomla! Core 1.5.x Directory Traversal (1.5.0 - 1.5.8)
CVE-2009-0113
CWE-22
High
Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.14)
-
CWE-200
High
Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.25)
CVE-2012-1599
CWE-264
High
Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.11)
CVE-2011-4911
CWE-200
High
Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.15)
CVE-2010-1432
CWE-200
High
Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.23)
CVE-2011-3629
CWE-200
High
Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.12)
-
CWE-200
High
Joomla! Core 1.5.x Multiple Cross-Site Scripting Vulnerabilities (1.5.0 - 1.5.20)
CVE-2010-3712
CWE-79
High
Joomla! Core 1.5.x Multiple SQL Injection Vulnerabilities (1.5.0 - 1.5.21)
CVE-2010-4696
CWE-89
High
Joomla! Core 1.5.x Multiple Vulnerabilities (1.5.0 - 1.5.9)
CVE-2009-1280
CWE-352
High
Joomla! Core 1.5.x Multiple Vulnerabilities (1.5.0 - 1.5.3)
CVE-2008-3228
CWE-264
High
Joomla! Core 1.5.x Open Redirect (1.5.0 - 1.5.6)
CVE-2008-4104
CWE-601
High
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.15)
CVE-2010-1435
CWE-264
High
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.6)
CVE-2008-4102
CWE-330
High
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.13)
-
CWE-264
High
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.25)
CVE-2012-1598
CWE-264
High
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.5)
CVE-2008-3681
CWE-264
High
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.24)
CVE-2011-4321
CWE-310
High
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.14)
-
CWE-264
High
Joomla! Core 1.5.x Session Fixation (1.5.0 - 1.5.15)
CVE-2010-1434
CWE-384
High
Joomla! Core 1.5.x Session Hijacking (1.5.0 - 1.5.8)
CVE-2008-4122
CWE-310
High
Joomla! Core 1.5.x Spam (1.5.0 - 1.5.22)
-
CWE-20
High
Joomla! Core 1.5.x Spam (1.5.0 - 1.5.6)
CVE-2008-4103
CWE-20
High
Joomla! Core 1.5.x Variable Injection (1.5.0 - 1.5.6)
CVE-2008-4105
CWE-20
High
Joomla! Core 1.6.0 Multiple Vulnerabilities (1.6.0)
CVE-2010-3712
CWE-200
High
Joomla! Core 1.6.0 Spam (1.6.0)
-
CWE-20
High
Joomla! Core 1.6.x Cross-Site Scripting (1.6.0 - 1.6.6)
CVE-2012-0820
CWE-79
High
Joomla! Core 1.6.x Cross-Site Scripting (1.6.0 - 1.6.5)
CVE-2011-2710
CWE-79
High
Joomla! Core 1.6.x Cross-Site Scripting (1.6.0 - 1.6.3)
CVE-2011-4332
CWE-79
High
« Previous
1
...
10
11
12
13
14
15
16
17
...
171
Next »