Vulnerability Name CVE Severity
Apache Tomcat version older than 5.5.26 CVE-2007-5333 CVE-2007-5342 CVE-2007-5461 CVE-2007-6286
Apache Tomcat version older than 5.5.27 CVE-2008-1232 CVE-2008-1947 CVE-2008-2370
Apache Tomcat version older than 6.0.6 CVE-2007-1358
Apache Tomcat version older than 6.0.9 CVE-2008-0128
Apache Tomcat version older than 6.0.10 CVE-2007-0450
Apache Tomcat version older than 6.0.11 CVE-2005-2090 CVE-2007-1355
Apache Tomcat version older than 6.0.14 CVE-2007-2449 CVE-2007-2450 CVE-2007-3382 CVE-2007-3385 CVE-2007-3386
Apache Tomcat version older than 6.0.16 CVE-2007-5333 CVE-2007-5342 CVE-2007-5461 CVE-2007-6286 CVE-2008-0002
Apache Tomcat version older than 6.0.18 CVE-2008-1232 CVE-2008-1947 CVE-2008-2370
Apache Tomcat version older than 6.0.35 CVE-2011-3190 CVE-2011-3375 CVE-2012-0022
Apache Tomcat version older than 6.0.36 CVE-2012-2733 CVE-2012-3439 CVE-2012-3546 CVE-2012-4431 CVE-2012-4534
Apache Tomcat version older than 7.0.21 CVE-2011-3190
Apache Tomcat version older than 7.0.23 CVE-2012-0022
Apache Tomcat version older than 7.0.28 CVE-2012-2733 CVE-2012-4534
Apache Tomcat version older than 7.0.30 CVE-2012-3439 CVE-2012-3544 CVE-2012-3546
Apache Tomcat version older than 7.0.32 CVE-2012-4431
Apache Tomcat WAR file directory traversal vulnerability CVE-2009-2693 CVE-2009-2901
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9511) CVE-2019-9511
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9514) CVE-2019-9514
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9515) CVE-2019-9515
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9516) CVE-2019-9516
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517) CVE-2019-9517
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9518) CVE-2019-9518
Apache Traffic Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2021-43082) CVE-2021-43082
Apache Traffic Server CVE-2014-3525 Vulnerability (CVE-2014-3525) CVE-2014-3525
Apache Traffic Server CVE-2015-5168 Vulnerability (CVE-2015-5168) CVE-2015-5168
Apache Traffic Server CVE-2015-5206 Vulnerability (CVE-2015-5206) CVE-2015-5206
Apache Traffic Server CVE-2022-47184 Vulnerability (CVE-2022-47184) CVE-2022-47184
Apache Traffic Server CVE-2022-47185 Vulnerability (CVE-2022-47185) CVE-2022-47185
Apache Traffic Server CVE-2023-30631 Vulnerability (CVE-2023-30631) CVE-2023-30631
Apache Traffic Server CVE-2023-33933 Vulnerability (CVE-2023-33933) CVE-2023-33933
Apache Traffic Server Exposure of Resource to Wrong Sphere Vulnerability (CVE-2018-8040) CVE-2018-8040
Apache Traffic Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-11783) CVE-2018-11783
Apache Traffic Server HTTP Request Smuggling Vulnerability (CVE-2020-17509 ) CVE-2020-17509
Apache Traffic Server Improper Access Control Vulnerability (CVE-2014-3624) CVE-2014-3624
Apache Traffic Server Improper Authentication Vulnerability (CVE-2021-38161) CVE-2021-38161
Apache Traffic Server Improper Authentication Vulnerability (CVE-2021-44759) CVE-2021-44759
Apache Traffic Server Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-32749) CVE-2022-32749
Apache Traffic Server Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-37392) CVE-2022-37392
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2010-2952) CVE-2010-2952
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2017-5659) CVE-2017-5659
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2017-5660) CVE-2017-5660
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2017-7671) CVE-2017-7671
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2018-1318) CVE-2018-1318
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2018-8022) CVE-2018-8022
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2019-10079) CVE-2019-10079
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-32566) CVE-2021-32566
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-32567) CVE-2021-32567
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37147) CVE-2021-37147
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37148) CVE-2021-37148
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37149) CVE-2021-37149
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37150) CVE-2021-37150
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-41585) CVE-2021-41585
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-44040) CVE-2021-44040
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-25763) CVE-2022-25763
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-28129) CVE-2022-28129
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31778) CVE-2022-31778
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31779) CVE-2022-31779
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31780) CVE-2022-31780
Apache Traffic Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-40743) CVE-2022-40743
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0256) CVE-2012-0256
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-10022) CVE-2014-10022
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-3249) CVE-2015-3249
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-9494) CVE-2020-9494
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-33934) CVE-2023-33934
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2018-8004) CVE-2018-8004
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17559) CVE-2019-17559
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17565) CVE-2019-17565
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-1944) CVE-2020-1944
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-27577) CVE-2021-27577
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-32565) CVE-2021-32565
Apache Traffic Server Memory Disclosure Vulnerability (CVE-2020-17508) CVE-2020-17508
Apache Traffic Server Other Vulnerability (CVE-2019-9513) CVE-2019-9513
Apache Traffic Server Out-of-bounds Write Vulnerability (CVE-2021-35474) CVE-2021-35474
Apache Traffic Server Remote DOS Attack (CVE-2021-27737) CVE-2021-27737