Component Vulnerability Family for Web App Scanning

IDNameSeverity
113949WordPress < 4.4 Weak Password Recovery
high
113948Joomla! < 2.5.4 Multiple Vulnerabilities
high
113947Joomla! 1.5.x < 1.5.16 Multiples Vulnerabilities
critical
113946Joomla! 1.5.x < 1.5.13 Automated Mail Timeout Bypass
medium
113945Joomla! 1.6.0 SQL Injection
critical
113944Joomla! 1.7.1 Multiple Vulnerabilities
high
113938CA SiteMinder WebAgent Cross-Site Scripting
medium
113933Symfony Debug Mode Enabled
high
113932PaperCut NG/MF Authentication Bypass
critical
113905Sitecore Unauthenticated Arbitrary File Read
medium
113903Adobe ColdFusion ComponentFilter Remote Code Execution
high
113896Fortra GoAnywhere MFT < 7.1.2 Remote Code Execution
high
113942Apache Tomcat 11.0.0-M2 < 11.0.0-M5 Denial Of Service
high
113941Apache Tomcat 8.5.85 < 8.5.88 Denial Of Service
high
113940Apache Tomcat 9.0.71 < 9.0.74 Denial Of Service
high
113939Apache Tomcat 10.1.5 < 10.1.8 Denial Of Service
high
113937WordPress 6.2.x < 6.2.2 Shortcode Execution
medium
113936WordPress 6.1.x < 6.1.3 Shortcode Execution
medium
113935WordPress 6.0.x < 6.0.5 Shortcode Execution
medium
113934WordPress 5.9.x < 5.9.7 Shortcode Execution
medium
113931WordPress 6.2.x < 6.2.1 Multiple Vulnerabilities
medium
113930WordPress 6.1.x < 6.1.2 Multiple Vulnerabilities
medium
113929WordPress 6.0.x < 6.0.4 Multiple Vulnerabilities
medium
113928WordPress 5.9.x < 5.9.6 Multiple Vulnerabilities
medium
113927WordPress 5.8.x < 5.8.7 Multiple Vulnerabilities
medium
113926WordPress 5.7.x < 5.7.9 Multiple Vulnerabilities
medium
113925WordPress 5.6.x < 5.6.11 Multiple Vulnerabilities
medium
113924WordPress 5.5.x < 5.5.12 Multiple Vulnerabilities
medium
113923WordPress 5.4.x < 5.4.13 Multiple Vulnerabilities
medium
113922WordPress 5.3.x < 5.3.15 Multiple Vulnerabilities
medium
113921WordPress 5.2.x < 5.2.18 Multiple Vulnerabilities
medium
113920WordPress 5.1.x < 5.1.16 Multiple Vulnerabilities
medium
113919WordPress 5.0.x < 5.0.19 Multiple Vulnerabilities
medium
113918WordPress 4.9.x < 4.9.23 Multiple Vulnerabilities
medium
113917WordPress 4.8.x < 4.8.22 Multiple Vulnerabilities
medium
113916WordPress 4.7.x < 4.7.26 Multiple Vulnerabilities
medium
113915WordPress 4.6.x < 4.6.26 Multiple Vulnerabilities
medium
113914WordPress 4.5.x < 4.5.29 Multiple Vulnerabilities
medium
113913WordPress 4.4.x < 4.4.30 Multiple Vulnerabilities
medium
113912WordPress 4.3.x < 4.3.31 Multiple Vulnerabilities
medium
113911WordPress 4.2.x < 4.2.35 Multiple Vulnerabilities
medium
113910WordPress 4.1.x < 4.1.38 Multiple Vulnerabilities
medium
113909Advanced Custom Fields Pro for WordPress < 5.12.6 Cross-Site Scripting
medium
113908Advanced Custom Fields Pro for WordPress 6.1.x < 6.1.6 Cross-Site Scripting
medium
113907Advanced Custom Fields for WordPress < 5.12.6 Cross-Site Scripting
medium
113906Advanced Custom Fields for WordPress 6.1.x < 6.1.6 Cross-Site Scripting
medium
113902Essential Addons for Elementor Plugin for WordPress < 5.7.2 Privilege Escalation
critical
113877cPanel Cross-Site Scripting
medium
113872Cacti < 1.2.23 Remote Code Execution
critical
113870MinIO Information Disclosure
high