Vulnerability Name CVE Severity
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-3639) CVE-2011-3639
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-4317) CVE-2011-4317
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2014-0117) CVE-2014-0117
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2015-0228) CVE-2015-0228
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2016-8612) CVE-2016-8612
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-12171) CVE-2017-12171
Apache HTTP Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2001-0925) CVE-2001-0925
Apache HTTP Server Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2016-4975) CVE-2016-4975
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2000-1205) CVE-2000-1205
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-3918) CVE-2006-3918
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4465) CVE-2007-4465
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5000) CVE-2007-5000
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6203) CVE-2007-6203
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6388) CVE-2007-6388
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0005) CVE-2008-0005
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0455) CVE-2008-0455
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2168) CVE-2008-2168
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2939) CVE-2008-2939
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3499) CVE-2012-3499
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4558) CVE-2012-4558
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10092) CVE-2019-10092
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2004-0940) CVE-2004-0940
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-1181) CVE-2012-1181
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3583) CVE-2014-3583
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-1301) CVE-2018-1301
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-0197) CVE-2019-0197
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17567) CVE-2019-17567
Apache HTTP Server Incorrect Authorization Vulnerability (CVE-2014-8109) CVE-2014-8109
Apache HTTP Server Insertion of Sensitive Information into Log File Vulnerability (CVE-2001-1556) CVE-2001-1556
Apache HTTP Server Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-11985) CVE-2020-11985
Apache HTTP Server Interpretation Conflict Vulnerability (CVE-2022-37436) CVE-2022-37436
Apache HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2004-0748) CVE-2004-0748
Apache HTTP Server Missing Authorization Vulnerability (CVE-2020-13938) CVE-2020-13938
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2014-3581) CVE-2014-3581
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2018-1302) CVE-2018-1302
Apache HTTP Server Numeric Errors Vulnerability (CVE-2003-1580) CVE-2003-1580
Apache HTTP Server Numeric Errors Vulnerability (CVE-2009-1956) CVE-2009-1956
Apache HTTP Server Numeric Errors Vulnerability (CVE-2010-0010) CVE-2010-0010
Apache HTTP Server Numeric Errors Vulnerability (CVE-2011-3607) CVE-2011-3607
Apache HTTP Server Off-by-one Error Vulnerability (CVE-2005-1268) CVE-2005-1268
Apache HTTP Server Other Vulnerability (CVE-1999-0107) CVE-1999-0107
Apache HTTP Server Other Vulnerability (CVE-2000-0505) CVE-2000-0505
Apache HTTP Server Other Vulnerability (CVE-2000-0868) CVE-2000-0868
Apache HTTP Server Other Vulnerability (CVE-2000-0869) CVE-2000-0869
Apache HTTP Server Other Vulnerability (CVE-2000-0913) CVE-2000-0913
Apache HTTP Server Other Vulnerability (CVE-2000-1204) CVE-2000-1204
Apache HTTP Server Other Vulnerability (CVE-2000-1206) CVE-2000-1206
Apache HTTP Server Other Vulnerability (CVE-2001-0042) CVE-2001-0042
Apache HTTP Server Other Vulnerability (CVE-2001-0729) CVE-2001-0729
Apache HTTP Server Other Vulnerability (CVE-2001-0730) CVE-2001-0730
Apache HTTP Server Other Vulnerability (CVE-2001-0731) CVE-2001-0731
Apache HTTP Server Other Vulnerability (CVE-2001-1072) CVE-2001-1072
Apache HTTP Server Other Vulnerability (CVE-2001-1342) CVE-2001-1342
Apache HTTP Server Other Vulnerability (CVE-2002-0654) CVE-2002-0654
Apache HTTP Server Other Vulnerability (CVE-2002-0840) CVE-2002-0840
Apache HTTP Server Other Vulnerability (CVE-2002-1156) CVE-2002-1156
Apache HTTP Server Other Vulnerability (CVE-2002-1592) CVE-2002-1592
Apache HTTP Server Other Vulnerability (CVE-2002-1593) CVE-2002-1593
Apache HTTP Server Other Vulnerability (CVE-2002-1658) CVE-2002-1658
Apache HTTP Server Other Vulnerability (CVE-2002-1850) CVE-2002-1850
Apache HTTP Server Other Vulnerability (CVE-2002-2012) CVE-2002-2012
Apache HTTP Server Other Vulnerability (CVE-2002-2103) CVE-2002-2103
Apache HTTP Server Other Vulnerability (CVE-2003-0017) CVE-2003-0017
Apache HTTP Server Other Vulnerability (CVE-2003-0020) CVE-2003-0020
Apache HTTP Server Other Vulnerability (CVE-2003-0083) CVE-2003-0083
Apache HTTP Server Other Vulnerability (CVE-2003-0132) CVE-2003-0132
Apache HTTP Server Other Vulnerability (CVE-2003-0134) CVE-2003-0134
Apache HTTP Server Other Vulnerability (CVE-2003-0189) CVE-2003-0189
Apache HTTP Server Other Vulnerability (CVE-2003-0192) CVE-2003-0192
Apache HTTP Server Other Vulnerability (CVE-2003-0245) CVE-2003-0245
Apache HTTP Server Other Vulnerability (CVE-2003-0253) CVE-2003-0253
Apache HTTP Server Other Vulnerability (CVE-2003-0254) CVE-2003-0254
Apache HTTP Server Other Vulnerability (CVE-2003-0460) CVE-2003-0460
Apache HTTP Server Other Vulnerability (CVE-2003-1307) CVE-2003-1307
Apache HTTP Server Other Vulnerability (CVE-2004-0113) CVE-2004-0113