Vulnerability Name CVE Severity
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2018-8022) CVE-2018-8022
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2019-10079) CVE-2019-10079
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-32566) CVE-2021-32566
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-32567) CVE-2021-32567
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37147) CVE-2021-37147
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37148) CVE-2021-37148
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37149) CVE-2021-37149
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37150) CVE-2021-37150
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-41585) CVE-2021-41585
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-44040) CVE-2021-44040
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-25763) CVE-2022-25763
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-28129) CVE-2022-28129
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31778) CVE-2022-31778
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31779) CVE-2022-31779
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31780) CVE-2022-31780
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2023-39456) CVE-2023-39456
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-9494) CVE-2020-9494
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-38522) CVE-2023-38522
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2024-35161) CVE-2024-35161
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-27577) CVE-2021-27577
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-32565) CVE-2021-32565
Apache Traffic Server Memory Disclosure Vulnerability (CVE-2020-17508) CVE-2020-17508
Apache Traffic Server Other Vulnerability (CVE-2019-9513) CVE-2019-9513
Apache Traffic Server Remote DOS Attack (CVE-2021-27737) CVE-2021-27737
Apache Traffic Server Resource Management Errors Vulnerability (CVE-2016-5396) CVE-2016-5396
Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2019-9512) CVE-2019-9512
Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2020-9481) CVE-2020-9481
Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2023-44487) CVE-2023-44487
Apache Unomi MVEL RCE (CVE-2020-13942) CVE-2020-13942
API Sensitive Info(PII) accessible without authentication
Application is Vulnerable to the JWT Alg None Attack
AppWeb Authentication Bypass (CVE-2018-8715)
Appwrite favicon SSRF (CVE-2023-27159) CVE-2023-27159
Arbitrary EL Evaluation in RichFaces
Arbitrary file creation
Arbitrary file deletion
Arbitrary File Read in Next.js
Arbitrary local file read via file upload
Argument Injection
Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-1000206) CVE-2018-1000206
Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-23163) CVE-2021-23163
Artifactory CVE-2020-7931 Vulnerability (CVE-2020-7931) CVE-2020-7931
Artifactory Deserialization of Untrusted Data Vulnerability (CVE-2022-0573) CVE-2022-0573
Artifactory Improper Input Validation Vulnerability (CVE-2019-19937) CVE-2019-19937
Artifactory Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000623) CVE-2018-1000623
Artifactory Insufficiently Protected Credentials Vulnerability (CVE-2018-1000424) CVE-2018-1000424
Artifactory Insufficiently Protected Credentials Vulnerability (CVE-2020-2165) CVE-2020-2165
ASP.NET connection strings stored in plaintext
ASP.NET MVC Improper Authentication Vulnerability (CVE-2018-8171) CVE-2018-8171
ASP.NET MVC Improper Input Validation Vulnerability (CVE-2017-0247) CVE-2017-0247
ASP.NET MVC Improper Input Validation Vulnerability (CVE-2017-0249) CVE-2017-0249
Atlassian Confluence CVE-2023-22505 Vulnerability (CVE-2023-22505) CVE-2023-22505
Atlassian Confluence CVE-2023-22508 Vulnerability (CVE-2023-22508) CVE-2023-22508
Atlassian Confluence CVE-2024-21683 Vulnerability (CVE-2024-21683) CVE-2024-21683
Atlassian Confluence Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6668) CVE-2016-6668
Atlassian Confluence Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7415) CVE-2017-7415
Atlassian Confluence Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-22526) CVE-2023-22526
Atlassian Confluence Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2024-21672) CVE-2024-21672
Atlassian Confluence Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2024-21673) CVE-2024-21673
Atlassian Confluence Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2024-21674) CVE-2024-21674
Atlassian Confluence Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-3394) CVE-2019-3394
Atlassian Confluence Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-3398) CVE-2019-3398
Atlassian Confluence Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-39114) CVE-2021-39114
Atlassian Confluence Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2023-22522) CVE-2023-22522
Atlassian Confluence information disclosure CVE-2017-7415
Atlassian Confluence Uncontrolled Search Path Element Vulnerability (CVE-2019-20406) CVE-2019-20406
Atlassian Confluence Uncontrolled Search Path Element Vulnerability (CVE-2021-43940) CVE-2021-43940
Atlassian Crowd Remote Code Execution CVE-2019-11580
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-41305) CVE-2021-41305
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-41306) CVE-2021-41306
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-41307) CVE-2021-41307
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-4319) CVE-2016-4319
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-39124) CVE-2021-39124
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-39126) CVE-2021-39126
Atlassian Jira CVE-2018-5231 Vulnerability (CVE-2018-5231) CVE-2018-5231