Vulnerability Database
CyStack continuously updates the latest threats globally and develops solutions to help to test for new vulnerabilities of your website and system.
Total Vulnerabilities: 2866
Vulnerability Name | CVE | CWE | Published Date | Severity | |
---|---|---|---|---|---|
1 | Express NODE_ENV 'development' Information Disclosure Vulnerability (HTTP) - Active Check | CWE-16 | 22/04/2025 | Medium | |
2 | Missing Content-Type Header | CWE-16 | 22/04/2025 | Low | |
3 | User controllable tag parameter | CWE-79 | 22/04/2025 | Medium | |
4 | Programming Error Messages | CWE-209 | 22/04/2025 | Low | |
5 | Exposed Prometheus | 22/04/2025 | Low | ||
6 | Node.js Running in Development Mode | CWE-215 | 22/04/2025 | Medium | |
7 | Lodash Other Vulnerability | 22/04/2025 | Medium | ||
8 | Lodash CVE-2018-16487 Vulnerability | 22/04/2025 | Medium | ||
9 | Lodash Allocation of Resources Without Limits or Throttling Vulnerability | 22/04/2025 | Medium | ||
10 | Lodash Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability | 22/04/2025 | Critical | ||
11 | Lodash Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability | 22/04/2025 | Critical | ||
12 | Cookies Not Marked as Secure | CWE-614 | 04/04/2025 | Low | |
13 | WordPress Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability | 04/04/2025 | Medium | ||
14 | WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability | 04/04/2025 | Medium | ||
15 | WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability | CWE-22 | 04/04/2025 | Medium | |
16 | WordPress Improper Authentication Vulnerability | CWE-287 | 04/04/2025 | Medium | |
17 | WordPress CVE-2023-5561 Vulnerability | 04/04/2025 | Medium | ||
18 | WordPress CVE-2023-39999 Vulnerability | 04/04/2025 | Medium | ||
19 | WordPress Uncontrolled Resource Consumption Vulnerability | CWE-400 | 04/04/2025 | Critical | |
20 | WordPress 5.3.x Multiple Vulnerabilities | CWE-79CWE-89 | 04/04/2025 | Critical |