Vulnerability Name CVE Severity
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2004-0488) CVE-2004-0488
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2006-20001) CVE-2006-20001
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2017-15710) CVE-2017-15710
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-10081) CVE-2019-10081
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-10097) CVE-2019-10097
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2020-35452) CVE-2020-35452
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-26691) CVE-2021-26691
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-39275) CVE-2021-39275
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-44790) CVE-2021-44790
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2022-23943) CVE-2022-23943
Apache HTTP Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3185) CVE-2015-3185
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2005-3357) CVE-2005-3357
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6422) CVE-2007-6422
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6423) CVE-2007-6423
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6750) CVE-2007-6750
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2011-1928) CVE-2011-1928
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2012-4557) CVE-2012-4557
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2014-0231) CVE-2014-0231
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2014-3523) CVE-2014-3523
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2016-1546) CVE-2016-1546
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2016-8740) CVE-2016-8740
Apache HTTP Server Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-40438) CVE-2021-40438
Apache HTTP Server Session Fixation Vulnerability (CVE-2001-1534) CVE-2001-1534
Apache HTTP Server Session Fixation Vulnerability (CVE-2018-17199) CVE-2018-17199
Apache HTTP Server Source Code Disclosure
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2009-1890) CVE-2009-1890
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2009-1891) CVE-2009-1891
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2011-3192) CVE-2011-3192
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2011-3348) CVE-2011-3348
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2014-0118) CVE-2014-0118
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-1333) CVE-2018-1333
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-17189) CVE-2018-17189
Apache HTTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-10098) CVE-2019-10098
Apache HTTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-1927) CVE-2020-1927
Apache HTTP Server Use After Free Vulnerability (CVE-2017-9789) CVE-2017-9789
Apache HTTP Server Use After Free Vulnerability (CVE-2017-9798) CVE-2017-9798
Apache HTTP Server Use After Free Vulnerability (CVE-2019-0196) CVE-2019-0196
Apache HTTP Server Use After Free Vulnerability (CVE-2019-0211) CVE-2019-0211
Apache HTTP Server Use After Free Vulnerability (CVE-2019-10082) CVE-2019-10082
Apache HTTP Server Use of Incorrectly-Resolved Name or Reference Vulnerability (CVE-2019-0220) CVE-2019-0220
Apache HTTP Server Use of Uninitialized Resource Vulnerability (CVE-2020-1934) CVE-2020-1934
Apache JServ protocol service
Apache Kafka Unauthorized Access Vulnerability
Apache Log4j2 JNDI Remote Code Execution CVE-2021-44228
Apache Log4j2 JNDI Remote Code Execution (404 page handler) CVE-2021-44228
Apache Log4j2 JNDI Remote Code Execution (delayed) CVE-2021-44228
Apache Log4j2 JNDI Remote Code Execution (per folder) CVE-2021-44228
Apache Log4j socket receiver deserialization vulnerability CVE-2017-5645
Apache mod_jk access control bypass CVE-2018-11759
Apache mod_negotiation filename bruteforcing
Apache mod_rewrite off-by-one buffer overflow vulnerability CVE-2006-3747
Apache mod_rewrite open redirect CVE-2019-10098
Apache OFBiz Log4Shell RCE CVE-2021-44228
Apache OFBiz SOAPService Deserialization RCE CVE-2021-26295
Apache OFBiz XMLRPC Deserialization RCE (CVE-2020-9496) CVE-2020-9496
Apache perl-status enabled
Apache Proxy HTTP CONNECT method enabled
Apache read beyond bounds in mod_isapi Vulnerability (CVE-2022-28330) CVE-2022-28330
Apache read beyond bounds via ap_rwrite() Vulnerability (CVE-2022-28614) CVE-2022-28614
Apache REST RCE CVE-2018-11770
Apache Roller OGNL injection CVE-2013-4212
Apache Server-Info Detected
Apache Server-Status Detected
Apache Shiro authentication bypass CVE-2020-17523
Apache Shiro Deserialization RCE CVE-2016-4437
Apache Solr Deserialization of untrusted data via jmx.serviceUrl CVE-2019-0192
Apache Solr endpoint
Apache Solr Log4Shell RCE CVE-2021-44228
Apache Solr Parameter Injection
Apache solr service exposed
Apache Solr SSRF CVE-2017-3164
Apache Spark Master Unauthorized Access Vulnerability
Apache Spark Web UI Unauthorized Access Vulnerability
Apache stronghold-info enabled
Apache stronghold-status enabled