Vulnerability Name CVE Severity
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-15153) CVE-2020-15153
Apache HTTP Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2020-11984) CVE-2020-11984
Apache HTTP Server CVE-2003-0789 Vulnerability (CVE-2003-0789) CVE-2003-0789
Apache HTTP Server CVE-2005-2700 Vulnerability (CVE-2005-2700) CVE-2005-2700
Apache HTTP Server CVE-2010-0425 Vulnerability (CVE-2010-0425) CVE-2010-0425
Apache HTTP Server Improper Authentication Vulnerability (CVE-2017-3167) CVE-2017-3167
Apache HTTP Server Improper Authentication Vulnerability (CVE-2018-1312) CVE-2018-1312
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-9788) CVE-2017-9788
Apache HTTP Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-41773) CVE-2021-41773
Apache HTTP Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-42013) CVE-2021-42013
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-7679) CVE-2017-7679
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2022-36760) CVE-2022-36760
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-25690) CVE-2023-25690
Apache HTTP Server Insufficient Verification of Data Authenticity Vulnerability (CVE-2022-31813) CVE-2022-31813
Apache HTTP Server Integer Overflow or Wraparound Vulnerability (CVE-2022-22721) CVE-2022-22721
Apache HTTP Server Integer Overflow or Wraparound Vulnerability (CVE-2022-28615) CVE-2022-28615
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2017-3169) CVE-2017-3169
Apache HTTP Server Other Vulnerability (CVE-1999-0067) CVE-1999-0067
Apache HTTP Server Other Vulnerability (CVE-1999-0926) CVE-1999-0926
Apache HTTP Server Other Vulnerability (CVE-1999-1199) CVE-1999-1199
Apache HTTP Server Other Vulnerability (CVE-1999-1293) CVE-1999-1293
Apache HTTP Server Other Vulnerability (CVE-2004-0492) CVE-2004-0492
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-26691) CVE-2021-26691
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-39275) CVE-2021-39275
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-44790) CVE-2021-44790
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2022-23943) CVE-2022-23943
Apache HTTP Server Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-40438) CVE-2021-40438
Apache HTTP Server Use After Free Vulnerability (CVE-2019-10082) CVE-2019-10082
Apache Log4j2 JNDI Remote Code Execution CVE-2021-44228
Apache Log4j2 JNDI Remote Code Execution (404 page handler) CVE-2021-44228
Apache Log4j2 JNDI Remote Code Execution (delayed) CVE-2021-44228
Apache Log4j2 JNDI Remote Code Execution (per folder) CVE-2021-44228
Apache Log4j socket receiver deserialization vulnerability CVE-2017-5645
Apache Struts2 remote code execution vulnerability CVE-2016-0785
Apache Struts2 Remote Command Execution (S2-053) CVE-2017-12611
Apache Tomcat CVE-2016-5018 Vulnerability (CVE-2016-5018) CVE-2016-5018
Apache Tomcat CVE-2017-5651 Vulnerability (CVE-2017-5651) CVE-2017-5651
Apache Tomcat Exposure of Resource to Wrong Sphere Vulnerability (CVE-2017-5648) CVE-2017-5648
Apache Tomcat Improper Access Control Vulnerability (CVE-2016-8735) CVE-2016-8735
Apache Tomcat Improper Privilege Management Vulnerability (CVE-2020-1938) CVE-2020-1938
Apache Tomcat Insecure Default Initialization of Resource Vulnerability (CVE-2018-8014) CVE-2018-8014
Apache Traffic Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2021-43082) CVE-2021-43082
Apache Traffic Server CVE-2014-3525 Vulnerability (CVE-2014-3525) CVE-2014-3525
Apache Traffic Server CVE-2015-5168 Vulnerability (CVE-2015-5168) CVE-2015-5168
Apache Traffic Server CVE-2015-5206 Vulnerability (CVE-2015-5206) CVE-2015-5206
Apache Traffic Server Improper Access Control Vulnerability (CVE-2014-3624) CVE-2014-3624
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-3249) CVE-2015-3249
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-33934) CVE-2023-33934
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17559) CVE-2019-17559
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17565) CVE-2019-17565
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-1944) CVE-2020-1944
Apache Traffic Server Out-of-bounds Write Vulnerability (CVE-2021-35474) CVE-2021-35474
Artifactory CVE-2019-9733 Vulnerability (CVE-2019-9733) CVE-2019-9733
Artifactory Improper Input Validation Vulnerability (CVE-2016-6501) CVE-2016-6501
Artifactory Improper Privilege Management Vulnerability (CVE-2022-0668) CVE-2022-0668
Artifactory Insufficient Verification of Data Authenticity Vulnerability (CVE-2018-19971) CVE-2018-19971
Artifactory Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-10036) CVE-2016-10036
Artifactory Weak Password Requirements Vulnerability (CVE-2019-17444) CVE-2019-17444
Atlassian Confluence CVE-2012-2926 Vulnerability (CVE-2012-2926) CVE-2012-2926
Atlassian Confluence Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-3396) CVE-2019-3396
Atlassian Confluence Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-26084) CVE-2021-26084
Atlassian Confluence Incorrect Behavior Order: Validate Before Canonicalize Vulnerability (CVE-2022-26136) CVE-2022-26136
Atlassian Confluence Incorrect Behavior Order: Validate Before Canonicalize Vulnerability (CVE-2022-26137) CVE-2022-26137
Atlassian Confluence Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-3395) CVE-2019-3395
Atlassian Confluence Unauthenticated Remote Code Execution Vulnerability (CVE-2022-26134) CVE-2022-26134
Atlassian Jira CVE-2012-2926 Vulnerability (CVE-2012-2926) CVE-2012-2926
Atlassian Jira Deserialization of Untrusted Data Vulnerability (CVE-2017-5983) CVE-2017-5983
Atlassian Jira Deserialization of Untrusted Data Vulnerability (CVE-2020-14172) CVE-2020-14172
Atlassian Jira Improper Authentication Vulnerability (CVE-2022-0540) CVE-2022-0540
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1165) CVE-2010-1165
Atlassian Jira Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-11581) CVE-2019-11581
Atlassian Jira Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-20409) CVE-2019-20409
Atlassian Jira Incorrect Behavior Order: Validate Before Canonicalize Vulnerability (CVE-2022-26136) CVE-2022-26136
Atlassian Jira Incorrect Behavior Order: Validate Before Canonicalize Vulnerability (CVE-2022-26137) CVE-2022-26137
ATutor Improper Authentication Vulnerability (CVE-2014-9753) CVE-2014-9753