Vulnerability Name CVE Severity
Apache HTTP Server Other Vulnerability (CVE-2004-0173) CVE-2004-0173
Apache HTTP Server Other Vulnerability (CVE-2004-0174) CVE-2004-0174
Apache HTTP Server Other Vulnerability (CVE-2004-0263) CVE-2004-0263
Apache HTTP Server Other Vulnerability (CVE-2004-0493) CVE-2004-0493
Apache HTTP Server Other Vulnerability (CVE-2004-0942) CVE-2004-0942
Apache HTTP Server Other Vulnerability (CVE-2005-2728) CVE-2005-2728
Apache HTTP Server Other Vulnerability (CVE-2005-3352) CVE-2005-3352
Apache HTTP Server Other Vulnerability (CVE-2006-4110) CVE-2006-4110
Apache HTTP Server Other Vulnerability (CVE-2006-4154) CVE-2006-4154
Apache HTTP Server Other Vulnerability (CVE-2006-5752) CVE-2006-5752
Apache HTTP Server Other Vulnerability (CVE-2007-1743) CVE-2007-1743
Apache HTTP Server Other Vulnerability (CVE-2007-1862) CVE-2007-1862
Apache HTTP Server Other Vulnerability (CVE-2009-3095) CVE-2009-3095
Apache HTTP Server Other Vulnerability (CVE-2010-0408) CVE-2010-0408
Apache HTTP Server Other Vulnerability (CVE-2010-1452) CVE-2010-1452
Apache HTTP Server Other Vulnerability (CVE-2013-4352) CVE-2013-4352
Apache HTTP Server Other Vulnerability (CVE-2015-0253) CVE-2015-0253
Apache HTTP Server Other Vulnerability (CVE-2021-30641) CVE-2021-30641
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2007-3847) CVE-2007-3847
Apache HTTP Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3185) CVE-2015-3185
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2005-3357) CVE-2005-3357
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6422) CVE-2007-6422
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6750) CVE-2007-6750
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2011-1928) CVE-2011-1928
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2012-4557) CVE-2012-4557
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2014-0231) CVE-2014-0231
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2014-3523) CVE-2014-3523
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2016-1546) CVE-2016-1546
Apache HTTP Server Source Code Disclosure
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2011-3348) CVE-2011-3348
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2014-0118) CVE-2014-0118
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-17189) CVE-2018-17189
Apache HTTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-10098) CVE-2019-10098
Apache HTTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-1927) CVE-2020-1927
Apache HTTP Server Use After Free Vulnerability (CVE-2019-0196) CVE-2019-0196
Apache HTTP Server Use of Incorrectly-Resolved Name or Reference Vulnerability (CVE-2019-0220) CVE-2019-0220
Apache HTTP Server Use of Uninitialized Resource Vulnerability (CVE-2020-1934) CVE-2020-1934
Apache JServ protocol service
Apache Kafka Unauthorized Access Vulnerability
Apache mod_jk access control bypass CVE-2018-11759
Apache mod_rewrite open redirect CVE-2019-10098
Apache perl-status enabled
Apache Proxy HTTP CONNECT method enabled
Apache read beyond bounds in mod_isapi Vulnerability (CVE-2022-28330) CVE-2022-28330
Apache read beyond bounds via ap_rwrite() Vulnerability (CVE-2022-28614) CVE-2022-28614
Apache Server-Info Detected
Apache Server-Status Detected
Apache Solr Parameter Injection
Apache Solr SSRF CVE-2017-3164
Apache Spark Web UI Unauthorized Access Vulnerability
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2014-9634) CVE-2014-9634
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2014-9635) CVE-2014-9635
Apache Tomcat Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2018-8037) CVE-2018-8037
Apache Tomcat Configuration Vulnerability (CVE-2008-0128) CVE-2008-0128
Apache Tomcat Configuration Vulnerability (CVE-2010-4312) CVE-2010-4312
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-4724) CVE-2007-4724
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-6357) CVE-2013-6357
Apache Tomcat Cryptographic Issues Vulnerability (CVE-2011-5064) CVE-2011-5064
Apache Tomcat CVE-2012-5568 Vulnerability (CVE-2012-5568) CVE-2012-5568
Apache Tomcat CVE-2018-1304 Vulnerability (CVE-2018-1304) CVE-2018-1304
Apache Tomcat CVE-2018-1305 Vulnerability (CVE-2018-1305) CVE-2018-1305
Apache Tomcat CVE-2019-2684 Vulnerability (CVE-2019-2684) CVE-2019-2684
Apache Tomcat CVE-2020-13943 Vulnerability (CVE-2020-13943) CVE-2020-13943
Apache Tomcat Data Processing Errors Vulnerability (CVE-2014-0227) CVE-2014-0227
Apache Tomcat directory host Appbase authentication bypass vulnerability CVE-2009-2901
Apache Tomcat examples directory vulnerabilities
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-3382) CVE-2007-3382
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-3385) CVE-2007-3385
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-5333) CVE-2007-5333
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-0580) CVE-2009-0580
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-0783) CVE-2009-0783
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3375) CVE-2011-3375
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4590) CVE-2013-4590
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0706) CVE-2016-0706
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6794) CVE-2016-6794