Vulnerability Name CVE Severity
Apache Tomcat Improper Input Validation Vulnerability (CVE-2016-3092) CVE-2016-3092
Apache Tomcat Improper Input Validation Vulnerability (CVE-2016-6816) CVE-2016-6816
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-7675) CVE-2017-7675
Apache Tomcat Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2016-9774) CVE-2016-9774
Apache Tomcat Improper Locking Vulnerability (CVE-2019-10072) CVE-2019-10072
Apache Tomcat Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-0232) CVE-2019-0232
Apache Tomcat Improper Resource Shutdown or Release Vulnerability (CVE-2017-5650) CVE-2017-5650
Apache Tomcat Improper Resource Shutdown or Release Vulnerability (CVE-2022-25762) CVE-2022-25762
Apache Tomcat Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2002-2272) CVE-2002-2272
Apache Tomcat Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-6817) CVE-2016-6817
Apache Tomcat Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-13934) CVE-2020-13934
Apache Tomcat Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2022-42252) CVE-2022-42252
Apache Tomcat Incorrect Authorization Vulnerability (CVE-2016-6797) CVE-2016-6797
Apache Tomcat Incorrect Default Permissions Vulnerability (CVE-2020-8022) CVE-2020-8022
Apache Tomcat Information Disclosure CVE-2017-7674 CVE-2017-12616
Apache Tomcat insecure default administrative password
Apache Tomcat Insufficiently Protected Credentials Vulnerability (CVE-2019-12418) CVE-2019-12418
Apache Tomcat Integer Overflow or Wraparound Vulnerability (CVE-2015-8751) CVE-2015-8751
Apache Tomcat JK connector security bypass CVE-2007-1860
Apache Tomcat Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1336) CVE-2018-1336
Apache Tomcat Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2020-13935) CVE-2020-13935
Apache Tomcat Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-41079) CVE-2021-41079
Apache Tomcat Missing Release of Resource after Effective Lifetime Vulnerability (CVE-2021-42340) CVE-2021-42340
Apache Tomcat Off-by-one Error Vulnerability (CVE-2023-28709) CVE-2023-28709
Apache Tomcat Other Vulnerability (CVE-2001-1563) CVE-2001-1563
Apache Tomcat Other Vulnerability (CVE-2002-0682) CVE-2002-0682
Apache Tomcat Other Vulnerability (CVE-2002-1394) CVE-2002-1394
Apache Tomcat Other Vulnerability (CVE-2006-7197) CVE-2006-7197
Apache Tomcat Other Vulnerability (CVE-2015-5346) CVE-2015-5346
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-3190) CVE-2011-3190
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0050) CVE-2014-0050
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0714) CVE-2016-0714
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9775) CVE-2016-9775
Apache Tomcat Remote Code Execution Vulnerability CVE-2017-12615
Apache Tomcat Resource Management Errors Vulnerability (CVE-2014-0230) CVE-2014-0230
Apache Tomcat Session Fixation Vulnerability (CVE-2019-17563) CVE-2019-17563
Apache Tomcat Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2022-23181) CVE-2022-23181
Apache Tomcat Uncontrolled Resource Consumption Vulnerability (CVE-2019-0199) CVE-2019-0199
Apache Tomcat Uncontrolled Resource Consumption Vulnerability (CVE-2020-11996) CVE-2020-11996
Apache Tomcat Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-12615) CVE-2017-12615
Apache Tomcat Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-12617) CVE-2017-12617
Apache Tomcat version older than 6.0.35 CVE-2011-3190 CVE-2011-3375 CVE-2012-0022
Apache Tomcat version older than 6.0.36 CVE-2012-2733 CVE-2012-3439 CVE-2012-3546 CVE-2012-4431 CVE-2012-4534
Apache Tomcat version older than 7.0.21 CVE-2011-3190
Apache Tomcat version older than 7.0.23 CVE-2012-0022
Apache Tomcat version older than 7.0.28 CVE-2012-2733 CVE-2012-4534
Apache Tomcat version older than 7.0.30 CVE-2012-3439 CVE-2012-3544 CVE-2012-3546
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9511) CVE-2019-9511
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9514) CVE-2019-9514
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9515) CVE-2019-9515
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517) CVE-2019-9517
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9518) CVE-2019-9518
Apache Traffic Server CVE-2022-47184 Vulnerability (CVE-2022-47184) CVE-2022-47184
Apache Traffic Server CVE-2022-47185 Vulnerability (CVE-2022-47185) CVE-2022-47185
Apache Traffic Server CVE-2023-30631 Vulnerability (CVE-2023-30631) CVE-2023-30631
Apache Traffic Server CVE-2023-33933 Vulnerability (CVE-2023-33933) CVE-2023-33933
Apache Traffic Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-11783) CVE-2018-11783
Apache Traffic Server HTTP Request Smuggling Vulnerability (CVE-2020-17509 ) CVE-2020-17509
Apache Traffic Server Improper Authentication Vulnerability (CVE-2021-38161) CVE-2021-38161
Apache Traffic Server Improper Authentication Vulnerability (CVE-2021-44759) CVE-2021-44759
Apache Traffic Server Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-32749) CVE-2022-32749
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2017-5659) CVE-2017-5659
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2017-5660) CVE-2017-5660
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2017-7671) CVE-2017-7671
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2018-1318) CVE-2018-1318
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2018-8022) CVE-2018-8022
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2019-10079) CVE-2019-10079
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-32566) CVE-2021-32566
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-32567) CVE-2021-32567
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37147) CVE-2021-37147
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37148) CVE-2021-37148
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37149) CVE-2021-37149
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37150) CVE-2021-37150
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-41585) CVE-2021-41585
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-44040) CVE-2021-44040