Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
/ Missing Update
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
Missing Update
This page lists
22224 vulnerabilities
in this category.
Critical: 1394
High: 12186
Medium: 7891
Low: 749
Information: 4
Vulnerability Name
CVE
CWE
Severity
PHP Integer Overflow or Wraparound Vulnerability (CVE-2019-11039)
CVE-2019-11039
CWE-190
Critical
PHP Out-of-bounds Read Vulnerability (CVE-2019-11040)
CVE-2019-11040
CWE-125
Critical
PHP Out-of-bounds Write Vulnerability (CVE-2019-11043)
CVE-2019-11043
CWE-787
Critical
PHP Double Free Vulnerability (CVE-2019-11049)
CVE-2019-11049
CWE-415
Critical
Lighttpd Integer Overflow or Wraparound Vulnerability (CVE-2019-11072)
CVE-2019-11072
CWE-190
Critical
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13449)
CVE-2018-13449
CWE-138
Critical
PrestaShop CVE-2018-13784 Vulnerability (CVE-2018-13784)
CVE-2018-13784
-
Critical
ClipBucket Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2018-7664)
CVE-2018-7664
CWE-138
Critical
Oracle JRE CVE-2012-0497 Vulnerability (CVE-2012-0497)
CVE-2012-0497
-
Critical
ClipBucket Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-7665)
CVE-2018-7665
CWE-434
Critical
ClipBucket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-7666)
CVE-2018-7666
CWE-138
Critical
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-16850)
CVE-2018-16850
CWE-138
Critical
Apache Tomcat Insecure Default Initialization of Resource Vulnerability (CVE-2018-8014)
CVE-2018-8014
CWE-1188
Critical
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-16809)
CVE-2018-16809
CWE-138
Critical
Jboss EAP CVE-2018-8088 Vulnerability (CVE-2018-8088)
CVE-2018-8088
-
Critical
Ruby CVE-2018-16395 Vulnerability (CVE-2018-16395)
CVE-2018-16395
-
Critical
Ruby Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-8780)
CVE-2018-8780
CWE-22
Critical
PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-8823)
CVE-2018-8823
CWE-94
Critical
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-15882)
CVE-2018-15882
CWE-434
Critical
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-9019)
CVE-2018-9019
CWE-138
Critical
Open Resty Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-9230)
CVE-2018-9230
CWE-138
Critical
Oracle JRE CVE-2012-0498 Vulnerability (CVE-2012-0498)
CVE-2012-0498
-
Critical
SugarCRM Improper Input Validation Vulnerability (CVE-2012-0694)
CVE-2012-0694
CWE-20
Critical
Oracle JRE CVE-2012-0499 Vulnerability (CVE-2012-0499)
CVE-2012-0499
-
Critical
Oracle JRE CVE-2012-0500 Vulnerability (CVE-2012-0500)
CVE-2012-0500
-
Critical
Grafana Improper Authentication Vulnerability (CVE-2018-15727)
CVE-2018-15727
CWE-287
Critical
Oracle JRE CVE-2012-0504 Vulnerability (CVE-2012-0504)
CVE-2012-0504
-
Critical
Oracle JRE CVE-2012-0507 Vulnerability (CVE-2012-0507)
CVE-2012-0507
-
Critical
Jboss EAP Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-14721)
CVE-2018-14721
CWE-918
Critical
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2018-14720)
CVE-2018-14720
CWE-502
Critical
Oracle Database Server Deserialization of Untrusted Data Vulnerability (CVE-2018-14719)
CVE-2018-14719
CWE-502
Critical
SharePoint Improper Input Validation Vulnerability (CVE-2019-0604)
CVE-2019-0604
CWE-20
Critical
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-3972)
CVE-2010-3972
CWE-119
Critical
Oracle Database Server CVE-2012-0552 Vulnerability (CVE-2012-0552)
CVE-2012-0552
-
Critical
GlassFish Use of Hard-coded Credentials Vulnerability (CVE-2018-14324)
CVE-2018-14324
CWE-798
Critical
MODX Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-7324)
CVE-2017-7324
CWE-94
Critical
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-17531)
CVE-2019-17531
CWE-502
Critical
Oracle JRE CVE-2013-2435 Vulnerability (CVE-2013-2435)
CVE-2013-2435
-
Critical
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3873)
CVE-2019-3873
CWE-707
Critical
Oracle Database Server CVE-2008-0342 Vulnerability (CVE-2008-0342)
CVE-2008-0342
-
Critical
Oracle Database Server CVE-2008-0341 Vulnerability (CVE-2008-0341)
CVE-2008-0341
-
Critical
Oracle Application Server CVE-2008-0340 Vulnerability (CVE-2008-0340)
CVE-2008-0340
-
Critical
Oracle Database Server CVE-2008-0340 Vulnerability (CVE-2008-0340)
CVE-2008-0340
-
Critical
Oracle Database Server CVE-2008-0339 Vulnerability (CVE-2008-0339)
CVE-2008-0339
-
Critical
osTicket Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-15580)
CVE-2017-15580
CWE-434
Critical
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-3809)
CVE-2019-3809
CWE-918
Critical
MongoDb CVE-2017-15535 Vulnerability (CVE-2017-15535)
CVE-2017-15535
-
Critical
Oracle HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-3822)
CVE-2019-3822
CWE-119
Critical
Oracle JRE CVE-2013-1518 Vulnerability (CVE-2013-1518)
CVE-2013-1518
-
Critical
Oracle Database Server Deserialization of Untrusted Data Vulnerability (CVE-2017-15095)
CVE-2017-15095
CWE-502
Critical
Undertow Insertion of Sensitive Information into Log File Vulnerability (CVE-2019-3888)
CVE-2019-3888
CWE-532
Critical
Oracle Database Server CVE-2008-0343 Vulnerability (CVE-2008-0343)
CVE-2008-0343
-
Critical
Oracle Database Server CVE-2013-1534 Vulnerability (CVE-2013-1534)
CVE-2013-1534
-
Critical
Oracle JRE CVE-2013-1537 Vulnerability (CVE-2013-1537)
CVE-2013-1537
-
Critical
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-15095)
CVE-2017-15095
CWE-502
Critical
Internet Information Services Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-0075)
CVE-2008-0075
CWE-94
Critical
Oracle JRE CVE-2013-1557 Vulnerability (CVE-2013-1557)
CVE-2013-1557
-
Critical
Oracle JRE CVE-2013-1558 Vulnerability (CVE-2013-1558)
CVE-2013-1558
-
Critical
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-14723)
CVE-2017-14723
CWE-138
Critical
Oracle JRE CVE-2013-1569 Vulnerability (CVE-2013-1569)
CVE-2013-1569
-
Critical
Joomla Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection') Vulnerability (CVE-2017-14596)
CVE-2017-14596
CWE-138
Critical
Ruby on Rails Improper Input Validation Vulnerability (CVE-2019-5420)
CVE-2019-5420
CWE-20
Critical
Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-5482)
CVE-2019-5482
CWE-787
Critical
silverstripeCMS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-5715)
CVE-2019-5715
CWE-138
Critical
Oracle Application Server CVE-2008-0343 Vulnerability (CVE-2008-0343)
CVE-2008-0343
-
Critical
Oracle Application Server CVE-2008-0344 Vulnerability (CVE-2008-0344)
CVE-2008-0344
-
Critical
osTicket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-14396)
CVE-2017-14396
CWE-138
Critical
Oracle JRE CVE-2013-1484 Vulnerability (CVE-2013-1484)
CVE-2013-1484
-
Critical
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-16510)
CVE-2017-16510
CWE-138
Critical
Oracle JRE CVE-2013-0450 Vulnerability (CVE-2013-0450)
CVE-2013-0450
-
Critical
Oracle JRE CVE-2013-0809 Vulnerability (CVE-2013-0809)
CVE-2013-0809
-
Critical
Oracle JRE CVE-2013-1475 Vulnerability (CVE-2013-1475)
CVE-2013-1475
-
Critical
Oracle JRE CVE-2013-1476 Vulnerability (CVE-2013-1476)
CVE-2013-1476
-
Critical
Oracle JRE CVE-2013-1478 Vulnerability (CVE-2013-1478)
CVE-2013-1478
-
Critical
Atlassian Confluence Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-3395)
CVE-2019-3395
CWE-918
Critical
«
1
...
9
10
11
...
297
»