Vulnerability Name CVE Severity
Apache 2.x version older than 2.2.10 CVE-2008-2939 CVE-2010-2791
Apache Axis2 web services enumeration
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-4415) CVE-2011-4415
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2012-0021) CVE-2012-0021
Apache HTTP Server Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2001-0131) CVE-2001-0131
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2003-1581) CVE-2003-1581
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6421) CVE-2007-6421
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2687) CVE-2012-2687
Apache HTTP Server Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2008-0456) CVE-2008-0456
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2009-3094) CVE-2009-3094
Apache HTTP Server Other Vulnerability (CVE-2002-1233) CVE-2002-1233
Apache HTTP Server Other Vulnerability (CVE-2004-1387) CVE-2004-1387
Apache HTTP Server Other Vulnerability (CVE-2004-1834) CVE-2004-1834
Apache HTTP Server Other Vulnerability (CVE-2007-1742) CVE-2007-1742
Apache HTTP Server Session Fixation Vulnerability (CVE-2001-1534) CVE-2001-1534
Apache mod_negotiation filename bruteforcing
Apache Solr endpoint
Apache stronghold-info enabled
Apache stronghold-status enabled
Apache Tomcat Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2021-43980) CVE-2021-43980
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2005-3164) CVE-2005-3164
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-4308) CVE-2008-4308
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-5519) CVE-2008-5519
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1157) CVE-2010-1157
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2204) CVE-2011-2204
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2071) CVE-2013-2071
Apache Tomcat hello.jsp XSS CVE-2007-1355
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2007-5461) CVE-2007-5461
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-1358) CVE-2007-1358
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-2450) CVE-2007-2450
Apache Tomcat Other Vulnerability (CVE-2007-1858) CVE-2007-1858
Apache Tomcat Other Vulnerability (CVE-2010-3718) CVE-2010-3718
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0346) CVE-2013-0346
Apache Tomcat Resource Management Errors Vulnerability (CVE-2012-4534) CVE-2012-4534
Apache Tomcat version older than 6.0.6 CVE-2007-1358
Apache version up to 1.3.33 htpasswd local overflow CVE-2006-1078
Arbitrary File Read on Nuxt.js Development Server
Artifactory Incorrect Default Permissions Vulnerability (CVE-2021-46270) CVE-2021-46270
ASP.NET debugging enabled
ASP.NET path disclosure
ASP.NET ViewStateUserKey Is Not Set
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-26071) CVE-2021-26071
Atlassian Jira CVE-2021-26076 Vulnerability (CVE-2021-26076) CVE-2021-26076
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8481) CVE-2015-8481
Atlassian Jira Manage Filters information disclosure
Atlassian Jira Other Vulnerability (CVE-2006-3338) CVE-2006-3338
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0971) CVE-2010-0971
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2091) CVE-2014-2091
Broken Link Hijacking
Caddy Web Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-19148) CVE-2018-19148
Chamilo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-39061) CVE-2023-39061
Cherokee Cryptographic Issues Vulnerability (CVE-2011-2190) CVE-2011-2190
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4753) CVE-2013-4753
Clickjacking: CSP frame-ancestors missing
Clickjacking: X-Frame-Options header
ColdFusion administrator login page publicly available
ColdFusion path disclosures
ColdFusion RDS Service enabled
Composer installed.json publicly accessible
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3111) CVE-2021-3111
Cookies Not Marked as HttpOnly
Cookies Not Marked as Secure
Cookies with missing, inconsistent or contradictory properties
Coppermine Cross-site Scripting (XSS) Vulnerability (CVE-2015-3921) CVE-2015-3921
Coppermine Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1613) CVE-2012-1613
Cross site scripting (requiring unencoded quote)
Django Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2513) CVE-2016-2513
Django Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0483) CVE-2014-0483
Documentation files
Dotclear Other Vulnerability (CVE-2007-3688) CVE-2007-3688
Dotclear Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-7903) CVE-2016-7903
Drupal Core Open Redirect
Drupal Improper Access Control Vulnerability (CVE-2015-2559) CVE-2015-2559
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5621) CVE-2007-5621
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0274) CVE-2008-0274