Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
/ High Severity
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
High Severity Vulnerabilities
Found
12791 vulnerabilities
at
High
severity.
Vulnerability Name
CVE
CWE
Severity
PrestaShop Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-19124)
CVE-2018-19124
CWE-22
High
PrestaShop CVE-2018-19125 Vulnerability (CVE-2018-19125)
CVE-2018-19125
-
High
Roundcube Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-19205)
CVE-2018-19205
CWE-200
High
phpBB Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2018-19274)
CVE-2018-19274
CWE-915
High
WordPress Deserialization of Untrusted Data Vulnerability (CVE-2018-19296)
CVE-2018-19296
CWE-502
High
PHP NULL Pointer Dereference Vulnerability (CVE-2018-19395)
CVE-2018-19395
CWE-476
High
PHP Deserialization of Untrusted Data Vulnerability (CVE-2018-19396)
CVE-2018-19396
CWE-502
High
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19434)
CVE-2018-19434
CWE-138
High
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19435)
CVE-2018-19435
CWE-138
High
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19436)
CVE-2018-19436
CWE-138
High
Vanilla Forums Deserialization of Untrusted Data Vulnerability (CVE-2018-19499)
CVE-2018-19499
CWE-502
High
PHP Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') Vulnerability (CVE-2018-19518)
CVE-2018-19518
CWE-707
High
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-19520)
CVE-2018-19520
CWE-94
High
PHP NULL Pointer Dereference Vulnerability (CVE-2018-19935)
CVE-2018-19935
CWE-476
High
phpMyAdmin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-19969)
CVE-2018-19969
CWE-352
High
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19994)
CVE-2018-19994
CWE-138
High
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19998)
CVE-2018-19998
CWE-138
High
Jboss EAP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1041)
CVE-2018-1041
CWE-835
High
Jboss EAP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1048)
CVE-2018-1048
CWE-22
High
PostgreSQL Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-1053)
CVE-2018-1053
CWE-732
High
PostgreSQL CVE-2018-1058 Vulnerability (CVE-2018-1058)
CVE-2018-1058
-
High
Python CVE-2018-1060 Vulnerability (CVE-2018-1060)
CVE-2018-1060
-
High
Python CVE-2018-1061 Vulnerability (CVE-2018-1061)
CVE-2018-1061
-
High
Moodle Improper Authentication Vulnerability (CVE-2018-1082)
CVE-2018-1082
CWE-287
High
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-1133)
CVE-2018-1133
CWE-94
High
Moodle Improper Input Validation Vulnerability (CVE-2018-1137)
CVE-2018-1137
CWE-20
High
WebLogic Incorrect Authorization Vulnerability (CVE-2018-1258)
CVE-2018-1258
CWE-863
High
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2018-1303)
CVE-2018-1303
CWE-125
High
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2018-1318)
CVE-2018-1318
CWE-20
High
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-1333)
CVE-2018-1333
CWE-400
High
Apache Tomcat Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1336)
CVE-2018-1336
CWE-835
High
Jboss EAP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1336)
CVE-2018-1336
CWE-835
High
IBM WebSEAL Inadequate Encryption Strength Vulnerability (CVE-2018-1814)
CVE-2018-1814
CWE-326
High
IBM WebSEAL CVE-2018-1850 Vulnerability (CVE-2018-1850)
CVE-2018-1850
-
High
IBM WebSEAL Use of Hard-coded Credentials Vulnerability (CVE-2018-1887)
CVE-2018-1887
CWE-798
High
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-20151)
CVE-2018-20151
CWE-200
High
Rukovoditel Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-20166)
CVE-2018-20166
CWE-434
High
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-20329)
CVE-2018-20329
CWE-138
High
Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2018-20346)
CVE-2018-20346
CWE-190
High
Python Integer Overflow or Wraparound Vulnerability (CVE-2018-20406)
CVE-2018-20406
CWE-190
High
Craft CMS Missing Encryption of Sensitive Data Vulnerability (CVE-2018-20465)
CVE-2018-20465
CWE-311
High
Sqlite Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-20505)
CVE-2018-20505
CWE-138
High
Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2018-20506)
CVE-2018-20506
CWE-190
High
PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-20717)
CVE-2018-20717
CWE-94
High
PHP Out-of-bounds Read Vulnerability (CVE-2018-20783)
CVE-2018-20783
CWE-125
High
Highcharts JS Incorrect Regular Expression Vulnerability (CVE-2018-20801)
CVE-2018-20801
CWE-185
High
Oracle HTTP Server Improper Restriction of XML External Entity Reference Vulnerability (CVE-2018-20843)
CVE-2018-20843
CWE-611
High
Python Out-of-bounds Write Vulnerability (CVE-2018-25032)
CVE-2018-25032
CWE-787
High
MySQL CVE-2018-2562 Vulnerability (CVE-2018-2562)
CVE-2018-2562
-
High
Oracle JRE CVE-2018-2627 Vulnerability (CVE-2018-2627)
CVE-2018-2627
-
High
Oracle JRE CVE-2018-2633 Vulnerability (CVE-2018-2633)
CVE-2018-2633
-
High
Oracle JRE CVE-2018-2637 Vulnerability (CVE-2018-2637)
CVE-2018-2637
-
High
Oracle JRE CVE-2018-2638 Vulnerability (CVE-2018-2638)
CVE-2018-2638
-
High
Oracle JRE CVE-2018-2639 Vulnerability (CVE-2018-2639)
CVE-2018-2639
-
High
Oracle Database Server CVE-2018-2680 Vulnerability (CVE-2018-2680)
CVE-2018-2680
-
High
MySQL CVE-2018-2696 Vulnerability (CVE-2018-2696)
CVE-2018-2696
-
High
MySQL CVE-2018-2755 Vulnerability (CVE-2018-2755)
CVE-2018-2755
-
High
Oracle JRE CVE-2018-2794 Vulnerability (CVE-2018-2794)
CVE-2018-2794
-
High
Oracle JRE CVE-2018-2811 Vulnerability (CVE-2018-2811)
CVE-2018-2811
-
High
Oracle JRE CVE-2018-2814 Vulnerability (CVE-2018-2814)
CVE-2018-2814
-
High
Oracle JRE CVE-2018-2825 Vulnerability (CVE-2018-2825)
CVE-2018-2825
-
High
Oracle JRE CVE-2018-2826 Vulnerability (CVE-2018-2826)
CVE-2018-2826
-
High
Oracle Database Server CVE-2018-2841 Vulnerability (CVE-2018-2841)
CVE-2018-2841
-
High
GlassFish CVE-2018-2911 Vulnerability (CVE-2018-2911)
CVE-2018-2911
-
High
WebLogic CVE-2018-2935 Vulnerability (CVE-2018-2935)
CVE-2018-2935
-
High
Oracle Database Server CVE-2018-2939 Vulnerability (CVE-2018-2939)
CVE-2018-2939
-
High
Java Unspesificed Vulnerability (CVE-2018-2941)
CVE-2018-2941
-
High
Java Unspesificed Vulnerability (CVE-2018-2964)
CVE-2018-2964
-
High
MySQL CVE-2018-3064 Vulnerability (CVE-2018-3064)
CVE-2018-3064
-
High
Java Unspesificed Vulnerability (CVE-2018-3149)
CVE-2018-3149
-
High
GlassFish CVE-2018-3152 Vulnerability (CVE-2018-3152)
CVE-2018-3152
-
High
MySQL CVE-2018-3155 Vulnerability (CVE-2018-3155)
CVE-2018-3155
-
High
Java Unspesificed Vulnerability (CVE-2018-3169)
CVE-2018-3169
-
High
WebLogic CVE-2018-3213 Vulnerability (CVE-2018-3213)
CVE-2018-3213
-
High
WebLogic CVE-2018-3246 Vulnerability (CVE-2018-3246)
CVE-2018-3246
-
High
« Previous
1
...
33
34
35
36
37
38
39
40
...
171
Next »