Vulnerability Name CVE Severity
Apache Struts 2 ClassLoader manipulation and denial of service CVE-2014-0112 CVE-2014-0113 CVE-2014-0114
Apache Struts 2 ClassLoader manipulation and denial of service (S2-020) CVE-2014-0094 CVE-2014-0050
Apache Struts2 remote code execution vulnerability CVE-2016-0785
Apache Struts2 Remote Command Execution (S2-048) CVE-2017-9791
Apache Struts2 Remote Command Execution (S2-052) CVE-2017-9805
Apache Struts2 Remote Command Execution (S2-053) CVE-2017-12611
Apache Struts Remote Code Execution (S2-057) CVE-2018-11776
Apache Tapestry Unauthenticated RCE (CVE-2019-0195, CVE-2021-27850) CVE-2021-27850
Apache Tapestry weak secret key
Apache Tomcat 7PK - Errors Vulnerability (CVE-2016-8745) CVE-2016-8745
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2002-0493) CVE-2002-0493
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2014-9634) CVE-2014-9634
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2014-9635) CVE-2014-9635
Apache Tomcat Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2018-8037) CVE-2018-8037
Apache Tomcat Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2021-43980) CVE-2021-43980
Apache Tomcat Configuration Vulnerability (CVE-2008-0128) CVE-2008-0128
Apache Tomcat Configuration Vulnerability (CVE-2010-4312) CVE-2010-4312
Apache Tomcat Credentials Management Errors Vulnerability (CVE-2009-3548) CVE-2009-3548
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-4724) CVE-2007-4724
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-6357) CVE-2013-6357
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5351) CVE-2015-5351
Apache Tomcat Cryptographic Issues Vulnerability (CVE-2011-5064) CVE-2011-5064
Apache Tomcat CVE-2012-5568 Vulnerability (CVE-2012-5568) CVE-2012-5568
Apache Tomcat CVE-2016-5018 Vulnerability (CVE-2016-5018) CVE-2016-5018
Apache Tomcat CVE-2016-6796 Vulnerability (CVE-2016-6796) CVE-2016-6796
Apache Tomcat CVE-2017-5651 Vulnerability (CVE-2017-5651) CVE-2017-5651
Apache Tomcat CVE-2018-1304 Vulnerability (CVE-2018-1304) CVE-2018-1304
Apache Tomcat CVE-2018-1305 Vulnerability (CVE-2018-1305) CVE-2018-1305
Apache Tomcat CVE-2019-2684 Vulnerability (CVE-2019-2684) CVE-2019-2684
Apache Tomcat CVE-2020-0822 Vulnerability (CVE-2020-0822) CVE-2020-0822
Apache Tomcat CVE-2020-13943 Vulnerability (CVE-2020-13943) CVE-2020-13943
Apache Tomcat CVE-2022-29885 Vulnerability (CVE-2022-29885) CVE-2022-29885
Apache Tomcat CVE-2023-34981 Vulnerability (CVE-2023-34981) CVE-2023-34981
Apache Tomcat Data Processing Errors Vulnerability (CVE-2014-0227) CVE-2014-0227
Apache Tomcat Deserialization of Untrusted Data Vulnerability (CVE-2020-9484) CVE-2020-9484
Apache Tomcat Deserialization of Untrusted Data Vulnerability (CVE-2021-25329) CVE-2021-25329
Apache Tomcat directory host Appbase authentication bypass vulnerability CVE-2009-2901
Apache Tomcat examples directory vulnerabilities
Apache Tomcat Exposure of Resource to Wrong Sphere Vulnerability (CVE-2017-5648) CVE-2017-5648
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2005-3164) CVE-2005-3164
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2005-4836) CVE-2005-4836
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-3382) CVE-2007-3382
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-3385) CVE-2007-3385
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-5333) CVE-2007-5333
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-4308) CVE-2008-4308
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-5519) CVE-2008-5519
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-0580) CVE-2009-0580
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-0783) CVE-2009-0783
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1157) CVE-2010-1157
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2204) CVE-2011-2204
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3375) CVE-2011-3375
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2071) CVE-2013-2071
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4590) CVE-2013-4590
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0706) CVE-2016-0706
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6794) CVE-2016-6794
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-8747) CVE-2016-8747
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5647) CVE-2017-5647
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-12616) CVE-2017-12616
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-17527) CVE-2020-17527
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-25122) CVE-2021-25122
Apache Tomcat hello.jsp XSS CVE-2007-1355
Apache Tomcat Improper Access Control Vulnerability (CVE-2014-7810) CVE-2014-7810
Apache Tomcat Improper Access Control Vulnerability (CVE-2016-5388) CVE-2016-5388
Apache Tomcat Improper Access Control Vulnerability (CVE-2016-8735) CVE-2016-8735
Apache Tomcat Improper Authentication Vulnerability (CVE-2011-5063) CVE-2011-5063
Apache Tomcat Improper Authentication Vulnerability (CVE-2012-5886) CVE-2012-5886
Apache Tomcat Improper Authentication Vulnerability (CVE-2012-5887) CVE-2012-5887
Apache Tomcat Improper Authentication Vulnerability (CVE-2013-2067) CVE-2013-2067
Apache Tomcat Improper Certificate Validation Vulnerability (CVE-2018-8034) CVE-2018-8034
Apache Tomcat Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-4444) CVE-2013-4444
Apache Tomcat Improper Encoding or Escaping of Output Vulnerability (CVE-2021-30640) CVE-2021-30640
Apache Tomcat Improper Encoding or Escaping of Output Vulnerability (CVE-2022-45143) CVE-2022-45143
Apache Tomcat Improper Handling of Exceptional Conditions Vulnerability (CVE-2017-5664) CVE-2017-5664
Apache Tomcat Improper Handling of Exceptional Conditions Vulnerability (CVE-2021-30639) CVE-2021-30639
Apache Tomcat Improper Input Validation Vulnerability (CVE-2009-0033) CVE-2009-0033