Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
/ High Severity
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
High Severity Vulnerabilities
Found
12791 vulnerabilities
at
High
severity.
Vulnerability Name
CVE
CWE
Severity
Joomla CVE-2012-2747 Vulnerability (CVE-2012-2747)
CVE-2012-2747
-
High
Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2762)
CVE-2012-2762
CWE-138
High
Resin Application Server Improper Input Validation Vulnerability (CVE-2012-2965)
CVE-2012-2965
CWE-20
High
Resin Application Server Other Vulnerability (CVE-2012-2966)
CVE-2012-2966
-
High
Resin Application Server Other Vulnerability (CVE-2012-2967)
CVE-2012-2967
-
High
MySQL CVE-2012-3158 Vulnerability (CVE-2012-3158)
CVE-2012-3158
-
High
Oracle JRE CVE-2012-3159 Vulnerability (CVE-2012-3159)
CVE-2012-3159
-
High
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-3953)
CVE-2012-3953
CWE-138
High
Chamilo Improper Input Validation Vulnerability (CVE-2012-4030)
CVE-2012-4030
CWE-20
High
MediaWiki Improper Access Control Vulnerability (CVE-2012-4380)
CVE-2012-4380
CWE-284
High
MediaWiki Use of Hard-coded Credentials Vulnerability (CVE-2012-4381)
CVE-2012-4381
CWE-798
High
Contao Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4383)
CVE-2012-4383
CWE-138
High
ownCloud Improper Authentication Vulnerability (CVE-2012-4392)
CVE-2012-4392
CWE-287
High
Jenkins Improper Input Validation Vulnerability (CVE-2012-4438)
CVE-2012-4438
CWE-20
High
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4927)
CVE-2012-4927
CWE-138
High
Oracle JRE CVE-2012-5068 Vulnerability (CVE-2012-5068)
CVE-2012-5068
-
High
Oracle JRE CVE-2012-5084 Vulnerability (CVE-2012-5084)
CVE-2012-5084
-
High
Oracle JRE CVE-2012-5089 Vulnerability (CVE-2012-5089)
CVE-2012-5089
-
High
phpMyAdmin Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-5159)
CVE-2012-5159
CWE-94
High
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-5195)
CVE-2012-5195
CWE-119
High
phpMyAdmin Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5469)
CVE-2012-5469
CWE-264
High
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5487)
CVE-2012-5487
CWE-264
High
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-5493)
CVE-2012-5493
CWE-94
High
Jboss EAP CVE-2012-5626 Vulnerability (CVE-2012-5626)
CVE-2012-5626
-
High
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5629)
CVE-2012-5629
CWE-264
High
ClipBucket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5849)
CVE-2012-5849
CWE-138
High
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5909)
CVE-2012-5909
CWE-138
High
NuSOAP Improper Certificate Validation Vulnerability (CVE-2012-6071)
CVE-2012-6071
CWE-295
High
Perl Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-6329)
CVE-2012-6329
CWE-94
High
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-6496)
CVE-2012-6496
CWE-138
High
ClipBucket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-6643)
CVE-2012-6643
CWE-138
High
WordPress Inadequate Encryption Strength Vulnerability (CVE-2012-6707)
CVE-2012-6707
CWE-326
High
PleskLin Other Vulnerability (CVE-2013-0133)
CVE-2013-0133
-
High
PleskWin Other Vulnerability (CVE-2013-0133)
CVE-2013-0133
-
High
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-0135)
CVE-2013-0135
CWE-138
High
Ruby on Rails Improper Input Validation Vulnerability (CVE-2013-0156)
CVE-2013-0156
CWE-20
High
Jenkins CVE-2013-0329 Vulnerability (CVE-2013-0329)
CVE-2013-0329
-
High
Ruby on Rails Other Vulnerability (CVE-2013-0333)
CVE-2013-0333
-
High
Nginx Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0337)
CVE-2013-0337
CWE-264
High
Oracle JRE CVE-2013-0351 Vulnerability (CVE-2013-0351)
CVE-2013-0351
-
High
Oracle JRE CVE-2013-0419 Vulnerability (CVE-2013-0419)
CVE-2013-0419
-
High
Oracle JRE CVE-2013-0423 Vulnerability (CVE-2013-0423)
CVE-2013-0423
-
High
Oracle JRE CVE-2013-0429 Vulnerability (CVE-2013-0429)
CVE-2013-0429
-
High
Oracle JRE CVE-2013-0444 Vulnerability (CVE-2013-0444)
CVE-2013-0444
-
High
Joomla Other Vulnerability (CVE-2013-1453)
CVE-2013-1453
-
High
CubeCart Improper Input Validation Vulnerability (CVE-2013-1465)
CVE-2013-1465
CWE-20
High
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-1468)
CVE-2013-1468
CWE-352
High
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-1492)
CVE-2013-1492
CWE-119
High
Oracle JRE CVE-2013-1563 Vulnerability (CVE-2013-1563)
CVE-2013-1563
-
High
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1635)
CVE-2013-1635
CWE-264
High
Perl Resource Management Errors Vulnerability (CVE-2013-1667)
CVE-2013-1667
-
High
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1748)
CVE-2013-1748
CWE-138
High
Python CVE-2013-1753 Vulnerability (CVE-2013-1753)
CVE-2013-1753
-
High
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1803)
CVE-2013-1803
CWE-138
High
MediaWiki Improper Input Validation Vulnerability (CVE-2013-1816)
CVE-2013-1816
CWE-20
High
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1817)
CVE-2013-1817
CWE-200
High
Squid Improper Input Validation Vulnerability (CVE-2013-1839)
CVE-2013-1839
CWE-20
High
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1842)
CVE-2013-1842
CWE-138
High
PostgreSQL Numeric Errors Vulnerability (CVE-2013-1900)
CVE-2013-1900
-
High
Nginx Out-of-bounds Write Vulnerability (CVE-2013-2028)
CVE-2013-2028
CWE-787
High
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2165)
CVE-2013-2165
CWE-264
High
Apache Tomcat Improper Input Validation Vulnerability (CVE-2013-2185)
CVE-2013-2185
CWE-20
High
Jboss EAP Improper Input Validation Vulnerability (CVE-2013-2185)
CVE-2013-2185
CWE-20
High
Apache HTTP Server CVE-2013-2249 Vulnerability (CVE-2013-2249)
CVE-2013-2249
-
High
Oracle JRE CVE-2013-2394 Vulnerability (CVE-2013-2394)
CVE-2013-2394
-
High
Oracle JRE CVE-2013-2429 Vulnerability (CVE-2013-2429)
CVE-2013-2429
-
High
Oracle JRE CVE-2013-2430 Vulnerability (CVE-2013-2430)
CVE-2013-2430
-
High
Oracle JRE CVE-2013-2442 Vulnerability (CVE-2013-2442)
CVE-2013-2442
-
High
Oracle JRE CVE-2013-2445 Vulnerability (CVE-2013-2445)
CVE-2013-2445
-
High
Oracle JRE CVE-2013-2448 Vulnerability (CVE-2013-2448)
CVE-2013-2448
-
High
Oracle JRE CVE-2013-2461 Vulnerability (CVE-2013-2461)
CVE-2013-2461
-
High
PHP Address Book Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-2778)
CVE-2013-2778
CWE-352
High
Vanilla Forums Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-3527)
CVE-2013-3527
CWE-138
High
Vanilla Forums CVE-2013-3528 Vulnerability (CVE-2013-3528)
CVE-2013-3528
-
High
Dolphin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-3638)
CVE-2013-3638
CWE-138
High
« Previous
1
...
22
23
24
25
26
27
28
29
...
171
Next »