Vulnerability Database

CyStack continuously updates the latest threats globally and develops solutions to help to test for new vulnerabilities of your website and system.

Total Vulnerabilities: 2866
Vulnerability NameCVECWEPublished DateSeverity
1Express NODE_ENV 'development' Information Disclosure Vulnerability (HTTP) - Active CheckCWE-1622/04/2025
Medium
2Missing Content-Type HeaderCWE-1622/04/2025
Low
3User controllable tag parameterCWE-7922/04/2025
Medium
4Programming Error MessagesCWE-20922/04/2025
Low
5Exposed Prometheus22/04/2025
Low
6Node.js Running in Development ModeCWE-21522/04/2025
Medium
7Lodash Other Vulnerability22/04/2025
Medium
8Lodash CVE-2018-16487 Vulnerability22/04/2025
Medium
9Lodash Allocation of Resources Without Limits or Throttling Vulnerability22/04/2025
Medium
10Lodash Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability22/04/2025
Critical
11Lodash Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability22/04/2025
Critical
12Cookies Not Marked as SecureCWE-61404/04/2025
Low
13WordPress Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability04/04/2025
Medium
14WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability04/04/2025
Medium
15WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') VulnerabilityCWE-2204/04/2025
Medium
16WordPress Improper Authentication VulnerabilityCWE-28704/04/2025
Medium
17WordPress CVE-2023-5561 Vulnerability04/04/2025
Medium
18WordPress CVE-2023-39999 Vulnerability04/04/2025
Medium
19WordPress Uncontrolled Resource Consumption VulnerabilityCWE-40004/04/2025
Critical
20WordPress 5.3.x Multiple VulnerabilitiesCWE-79CWE-8904/04/2025
Critical

Try Deep Scan Version

Give your DevOps team the freedom to innovate and create outstanding products without being held back by security concerns.