Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
/ Known Vulnerabilities
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
Known Vulnerabilities
This page lists
13509 vulnerabilities
in this category.
Critical: 1465
High: 3387
Medium: 7907
Low: 748
Information: 2
Vulnerability Name
CVE
CWE
Severity
Envoy Proxy CVE-2019-18802 Vulnerability (CVE-2019-18802)
CVE-2019-18802
-
Critical
GlassFish Use of Hard-coded Credentials Vulnerability (CVE-2018-14324)
CVE-2018-14324
CWE-798
Critical
MOVEit Transfer Improper Authentication Vulnerability (CVE-2024-6576)
CVE-2024-6576
CWE-287
Critical
PHP Improper Input Validation Vulnerability (CVE-2004-1019)
CVE-2004-1019
CWE-20
Critical
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13450)
CVE-2018-13450
CWE-138
Critical
PHP Other Vulnerability (CVE-2004-1018)
CVE-2004-1018
-
Critical
Joomla Deserialization of Untrusted Data Vulnerability (CVE-2019-7743)
CVE-2019-7743
CWE-502
Critical
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13447)
CVE-2018-13447
CWE-138
Critical
PostgreSQL Improper Input Validation Vulnerability (CVE-2019-10211)
CVE-2019-10211
CWE-20
Critical
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13448)
CVE-2018-13448
CWE-138
Critical
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13449)
CVE-2018-13449
CWE-138
Critical
PrestaShop CVE-2018-13784 Vulnerability (CVE-2018-13784)
CVE-2018-13784
-
Critical
Drupal Improper Input Validation Vulnerability (CVE-2019-6342)
CVE-2019-6342
CWE-20
Critical
Craft CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2024-56145)
CVE-2024-56145
CWE-94
Critical
Drupal Improper Input Validation Vulnerability (CVE-2019-6339)
CVE-2019-6339
CWE-20
Critical
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-15882)
CVE-2018-15882
CWE-434
Critical
XWikiplatform Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2024-56158)
CVE-2024-56158
CWE-138
Critical
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2004-0836)
CVE-2004-0836
CWE-119
Critical
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-10202)
CVE-2019-10202
CWE-502
Critical
AbanteCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2025-50972)
CVE-2025-50972
CWE-138
Critical
Internet Information Services Other Vulnerability (CVE-1999-1376)
CVE-1999-1376
-
Critical
PAN-OS Management Interface Authentication Bypass (CVE-2025-0108)
CVE-2025-0108
CWE-287
Critical
XWikiplatform Improper Input Validation Vulnerability (CVE-2025-54385)
CVE-2025-54385
CWE-20
Critical
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-18314)
CVE-2018-18314
CWE-119
Critical
Perl Out-of-bounds Read Vulnerability (CVE-2018-18313)
CVE-2018-18313
CWE-125
Critical
Squid Out-of-bounds Write Vulnerability (CVE-2025-54574)
CVE-2025-54574
CWE-787
Critical
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-18312)
CVE-2018-18312
CWE-119
Critical
Perl Out-of-bounds Write Vulnerability (CVE-2018-18311)
CVE-2018-18311
CWE-787
Critical
Artifactory Weak Password Requirements Vulnerability (CVE-2019-17444)
CVE-2019-17444
CWE-521
Critical
Internet Information Services Other Vulnerability (CVE-1999-0233)
CVE-1999-0233
-
Critical
Apache Traffic Server Unchecked Return Value Vulnerability (CVE-2024-50306)
CVE-2024-50306
CWE-252
Critical
Apache Tomcat Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2024-50379)
CVE-2024-50379
CWE-367
Critical
PHP Other Vulnerability (CVE-1999-0238)
CVE-1999-0238
-
Critical
OpenSSL Double Free Vulnerability (CVE-2003-0545)
CVE-2003-0545
CWE-415
Critical
CrushFTP Server Unprotected Alternate Channel Vulnerability (CVE-2025-54309)
CVE-2025-54309
CWE-420
Critical
Lighttpd Integer Overflow or Wraparound Vulnerability (CVE-2019-11072)
CVE-2019-11072
CWE-190
Critical
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-17531)
CVE-2019-17531
CWE-502
Critical
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2018-1000861)
CVE-2018-1000861
CWE-502
Critical
Python Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2018-1000802)
CVE-2018-1000802
CWE-138
Critical
MySQL Other Vulnerability (CVE-2003-0780)
CVE-2003-0780
-
Critical
Citrix NetScaler Memory Disclosure 'Citrix Bleed 2' (CVE-2025-5777)
CVE-2025-5349
CWE-457
Critical
SAP NetWeaver Visual Composer Unrestricted File Uploading (CVE-2025-31324)
CVE-2025-31324
CWE-434
Critical
SharePoint "ToolShell" RCE (CVE-2025-49704/CVE-2025-49706/CVE-2025-53770/CVE-2025-53771)
CVE-2025-53771
CWE-287
Critical
Sitecore XM/XP Insecure Deserialization (CVE-2025-27218)
CVE-2025-27218
CWE-502
Critical
Contao Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-11512)
CVE-2019-11512
CWE-138
Critical
phpMyAdmin CVE-2019-19617 Vulnerability (CVE-2019-19617)
CVE-2019-19617
-
Critical
Wing FTP Server RCE (CVE-2025-47812)
CVE-2025-47812
CWE-158
Critical
Internet Information Services Other Vulnerability (CVE-2003-0224)
CVE-2003-0224
-
Critical
Apache HTTP Server Other Vulnerability (CVE-1999-0067)
CVE-1999-0067
-
Critical
WebLogic Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') Vulnerability (CVE-2018-1000613)
CVE-2018-1000613
CWE-470
Critical
PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19595)
CVE-2019-19595
CWE-434
Critical
CrushFTP Server Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2024-4040)
CVE-2024-4040
CWE-94
Critical
PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19594)
CVE-2019-19594
CWE-434
Critical
PHP Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2024-4577)
CVE-2024-4577
CWE-138
Critical
Vanilla Forums Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-18903)
CVE-2018-18903
CWE-94
Critical
Internet Information Services Other Vulnerability (CVE-1999-0407)
CVE-1999-0407
-
Critical
Apache HTTP Server CVE-2003-0789 Vulnerability (CVE-2003-0789)
CVE-2003-0789
-
Critical
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-17571)
CVE-2019-17571
CWE-502
Critical
Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-10945)
CVE-2019-10945
CWE-22
Critical
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-1999-0874)
CVE-1999-0874
CWE-119
Critical
PHP Out-of-bounds Read Vulnerability (CVE-2019-11035)
CVE-2019-11035
CWE-125
Critical
Apache HTTP Server Other Vulnerability (CVE-1999-0926)
CVE-1999-0926
-
Critical
Apache Tomcat Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2024-52316)
CVE-2024-52316
CWE-754
Critical
PHP Out-of-bounds Read Vulnerability (CVE-2019-11034)
CVE-2019-11034
CWE-125
Critical
Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-1999-1011)
CVE-1999-1011
CWE-264
Critical
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-19212)
CVE-2019-19212
CWE-707
Critical
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17565)
CVE-2019-17565
CWE-444
Critical
Oracle HTTP Server Other Vulnerability (CVE-1999-1125)
CVE-1999-1125
-
Critical
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-10910)
CVE-2019-10910
CWE-138
Critical
Apache HTTP Server Other Vulnerability (CVE-1999-1199)
CVE-1999-1199
-
Critical
Lodash Other Vulnerability (CVE-2019-10744)
CVE-2019-10744
-
Critical
Ruby on Rails Improper Input Validation Vulnerability (CVE-2019-5420)
CVE-2019-5420
CWE-20
Critical
Apache HTTP Server Other Vulnerability (CVE-1999-1293)
CVE-1999-1293
-
Critical
PHP Out-of-bounds Read Vulnerability (CVE-2019-11036)
CVE-2019-11036
CWE-125
Critical
Moodle Other Vulnerability (CVE-2004-2233)
CVE-2004-2233
-
Critical
«
1
...
16
17
18
...
181
»