Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
/ Known Vulnerabilities
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
Known Vulnerabilities
This page lists
13509 vulnerabilities
in this category.
Critical: 1465
High: 3387
Medium: 7907
Low: 748
Information: 2
Vulnerability Name
CVE
CWE
Severity
Roundcube Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') Vulnerability (CVE-2020-12641)
CVE-2020-12641
CWE-707
Critical
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-15153)
CVE-2020-15153
CWE-138
Critical
PHP Other Vulnerability (CVE-2007-2844)
CVE-2007-2844
-
Critical
Joomla Credentials Management Errors Vulnerability (CVE-2016-9081)
CVE-2016-9081
-
Critical
ReviveAdserver Improper Authentication Vulnerability (CVE-2016-9124)
CVE-2016-9124
CWE-287
Critical
ReviveAdserver Session Fixation Vulnerability (CVE-2016-9125)
CVE-2016-9125
CWE-384
Critical
PHP Use After Free Vulnerability (CVE-2016-9137)
CVE-2016-9137
CWE-416
Critical
PHP Use After Free Vulnerability (CVE-2016-9138)
CVE-2016-9138
CWE-416
Critical
PostgreSQL Other Vulnerability (CVE-2007-3280)
CVE-2007-3280
-
Critical
PostgreSQL Other Vulnerability (CVE-2007-3279)
CVE-2007-3279
-
Critical
Jenkins Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection') Vulnerability (CVE-2016-9299)
CVE-2016-9299
CWE-138
Critical
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-9402)
CVE-2016-9402
CWE-138
Critical
MyBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9403)
CVE-2016-9403
CWE-264
Critical
MyBB Improper Access Control Vulnerability (CVE-2016-9412)
CVE-2016-9412
CWE-284
Critical
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-9416)
CVE-2016-9416
CWE-138
Critical
WebLogic CVE-2020-14750 Vulnerability (CVE-2020-14750)
CVE-2020-14750
-
Critical
Django Use of Hard-coded Credentials Vulnerability (CVE-2016-9013)
CVE-2016-9013
CWE-798
Critical
Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-2815)
CVE-2007-2815
CWE-264
Critical
MyBB Improper Input Validation Vulnerability (CVE-2016-9420)
CVE-2016-9420
CWE-20
Critical
XWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2024-21650)
CVE-2024-21650
CWE-94
Critical
WebLogic CVE-2020-14687 Vulnerability (CVE-2020-14687)
CVE-2020-14687
-
Critical
WebLogic CVE-2020-14645 Vulnerability (CVE-2020-14645)
CVE-2020-14645
-
Critical
WebLogic CVE-2020-14644 Vulnerability (CVE-2020-14644)
CVE-2020-14644
-
Critical
ReviveAdserver 7PK - Security Features Vulnerability (CVE-2016-9470)
CVE-2016-9470
-
Critical
silverstripeCMS Other Vulnerability (CVE-2007-2321)
CVE-2007-2321
-
Critical
WebLogic CVE-2020-14625 Vulnerability (CVE-2020-14625)
CVE-2020-14625
-
Critical
Oracle Database Server Other Vulnerability (CVE-2007-2130)
CVE-2007-2130
-
Critical
Oracle Application Server Other Vulnerability (CVE-2007-2130)
CVE-2007-2130
-
Critical
Oracle Application Server Other Vulnerability (CVE-2007-2123)
CVE-2007-2123
-
Critical
Oracle Application Server Other Vulnerability (CVE-2007-2122)
CVE-2007-2122
-
Critical
Python Integer Overflow or Wraparound Vulnerability (CVE-2016-9063)
CVE-2016-9063
CWE-190
Critical
Dot CMS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-8902)
CVE-2016-8902
CWE-138
Critical
Zikula Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2016-9835)
CVE-2016-9835
CWE-138
Critical
WebLogic CVE-2020-14859 Vulnerability (CVE-2020-14859)
CVE-2020-14859
-
Critical
Artifactory Improper Input Validation Vulnerability (CVE-2016-6501)
CVE-2016-6501
CWE-20
Critical
Frontaccounting Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5117)
CVE-2007-5117
CWE-94
Critical
phpMyAdmin Deserialization of Untrusted Data Vulnerability (CVE-2016-6620)
CVE-2016-6620
CWE-502
Critical
OpenSSL Numeric Errors Vulnerability (CVE-2007-4995)
CVE-2007-4995
-
Critical
phpMyAdmin 7PK - Security Features Vulnerability (CVE-2016-6629)
CVE-2016-6629
-
Critical
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-6662)
CVE-2016-6662
CWE-264
Critical
WebLogic CVE-2020-14882 Vulnerability (CVE-2020-14882)
CVE-2020-14882
-
Critical
PHP Deserialization of Untrusted Data Vulnerability (CVE-2016-7124)
CVE-2016-7124
CWE-502
Critical
PHP Out-of-bounds Write Vulnerability (CVE-2016-7126)
CVE-2016-7126
CWE-787
Critical
PHP Out-of-bounds Write Vulnerability (CVE-2016-7127)
CVE-2016-7127
CWE-787
Critical
PHP Improper Input Validation Vulnerability (CVE-2016-7129)
CVE-2016-7129
CWE-20
Critical
Family Connections Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-4338)
CVE-2007-4338
CWE-264
Critical
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7134)
CVE-2016-7134
CWE-119
Critical
Joomla Session Fixation Vulnerability (CVE-2007-4188)
CVE-2007-4188
CWE-384
Critical
WebLogic CVE-2024-21216 Vulnerability (CVE-2024-21216)
CVE-2024-21216
-
Critical
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7411)
CVE-2016-7411
CWE-119
Critical
PHP Use After Free Vulnerability (CVE-2016-7413)
CVE-2016-7413
CWE-416
Critical
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7414)
CVE-2016-7414
CWE-119
Critical
PHP Improper Input Validation Vulnerability (CVE-2016-7417)
CVE-2016-7417
CWE-20
Critical
WebLogic CVE-2024-21181 Vulnerability (CVE-2024-21181)
CVE-2024-21181
-
Critical
WebLogic CVE-2020-14841 Vulnerability (CVE-2020-14841)
CVE-2020-14841
-
Critical
PHP Use After Free Vulnerability (CVE-2016-7479)
CVE-2016-7479
CWE-416
Critical
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7480)
CVE-2016-7480
CWE-119
Critical
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-7568)
CVE-2016-7568
CWE-190
Critical
WebLogic CVE-2020-14825 Vulnerability (CVE-2020-14825)
CVE-2020-14825
-
Critical
Apache Tomcat CVE-2016-8735 Vulnerability (CVE-2016-8735)
CVE-2016-8735
-
Critical
Joomla Improper Input Validation Vulnerability (CVE-2016-8869)
CVE-2016-8869
CWE-20
Critical
b2evolution Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-8901)
CVE-2016-8901
CWE-138
Critical
Oracle Application Server Other Vulnerability (CVE-2007-2121)
CVE-2007-2121
-
Critical
Joomla Improper Access Control Vulnerability (CVE-2016-9836)
CVE-2016-9836
CWE-284
Critical
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-14723)
CVE-2017-14723
CWE-138
Critical
Ruby Out-of-bounds Write Vulnerability (CVE-2017-11465)
CVE-2017-11465
CWE-787
Critical
WebLogic CVE-2017-10352 Vulnerability (CVE-2017-10352)
CVE-2017-10352
-
Critical
Drupal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-13675)
CVE-2020-13675
CWE-434
Critical
PHP CVE-2007-0910 Vulnerability (CVE-2007-0910)
CVE-2007-0910
-
Critical
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-10682)
CVE-2017-10682
CWE-138
Critical
Sqlite Out-of-bounds Read Vulnerability (CVE-2017-10989)
CVE-2017-10989
CWE-125
Critical
PHP Out-of-bounds Read Vulnerability (CVE-2017-11147)
CVE-2017-11147
CWE-125
Critical
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-11174)
CVE-2017-11174
CWE-138
Critical
phpMyFAQ Improper Restriction of Excessive Authentication Attempts Vulnerability (CVE-2017-11187)
CVE-2017-11187
CWE-307
Critical
PHP Other Vulnerability (CVE-2007-0448)
CVE-2007-0448
-
Critical
«
1
...
5
6
7
...
181
»