Vulnerability Name CVE Severity
Apache Tomcat Other Vulnerability (CVE-2007-6286) CVE-2007-6286
Apache Tomcat Other Vulnerability (CVE-2008-0002) CVE-2008-0002
Apache Tomcat Other Vulnerability (CVE-2011-1088) CVE-2011-1088
Apache Tomcat Other Vulnerability (CVE-2011-1183) CVE-2011-1183
Apache Tomcat Other Vulnerability (CVE-2011-1419) CVE-2011-1419
Apache Tomcat Other Vulnerability (CVE-2011-2481) CVE-2011-2481
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5342) CVE-2007-5342
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3271) CVE-2008-3271
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-2901) CVE-2009-2901
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1184) CVE-2011-1184
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1582) CVE-2011-1582
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-2729) CVE-2011-2729
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-3376) CVE-2011-3376
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-5062) CVE-2011-5062
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3546) CVE-2012-3546
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4431) CVE-2012-4431
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5885) CVE-2012-5885
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0096) CVE-2014-0096
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0119) CVE-2014-0119
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0762) CVE-2016-0762
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0763) CVE-2016-0763
Apache Tomcat Resource Management Errors Vulnerability (CVE-2011-0534) CVE-2011-0534
Apache Tomcat Resource Management Errors Vulnerability (CVE-2011-4858) CVE-2011-4858
Apache Tomcat sample files
Apache Tomcat Unprotected Transport of Credentials Vulnerability (CVE-2023-28708) CVE-2023-28708
Apache Tomcat URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-11784) CVE-2018-11784
Apache Tomcat URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-41080) CVE-2023-41080
Apache Tomcat Use of Incorrectly-Resolved Name or Reference Vulnerability (CVE-2021-24122) CVE-2021-24122
Apache Tomcat version older than 4.1.37 CVE-2005-3164 CVE-2007-1355 CVE-2007-2449 CVE-2007-2450 CVE-2007-3382 CVE-2007-3383 CVE-2007-3385 CVE-2007-5333 CVE-2007-5461
Apache Tomcat version older than 4.1.39 CVE-2008-0128 CVE-2008-1232 CVE-2008-2370
Apache Tomcat version older than 5.5.25 CVE-2007-2449 CVE-2007-2450 CVE-2007-3382 CVE-2007-3385 CVE-2007-3386
Apache Tomcat version older than 5.5.26 CVE-2007-5333 CVE-2007-5342 CVE-2007-5461 CVE-2007-6286
Apache Tomcat version older than 5.5.27 CVE-2008-1232 CVE-2008-1947 CVE-2008-2370
Apache Tomcat version older than 6.0.9 CVE-2008-0128
Apache Tomcat version older than 6.0.10 CVE-2007-0450
Apache Tomcat version older than 6.0.11 CVE-2005-2090 CVE-2007-1355
Apache Tomcat version older than 6.0.14 CVE-2007-2449 CVE-2007-2450 CVE-2007-3382 CVE-2007-3385 CVE-2007-3386
Apache Tomcat version older than 6.0.16 CVE-2007-5333 CVE-2007-5342 CVE-2007-5461 CVE-2007-6286 CVE-2008-0002
Apache Tomcat version older than 6.0.18 CVE-2008-1232 CVE-2008-1947 CVE-2008-2370
Apache Tomcat version older than 7.0.32 CVE-2012-4431
Apache Tomcat WAR file directory traversal vulnerability CVE-2009-2693 CVE-2009-2901
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9516) CVE-2019-9516
Apache Traffic Server Exposure of Resource to Wrong Sphere Vulnerability (CVE-2018-8040) CVE-2018-8040
Apache Traffic Server Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-37392) CVE-2022-37392
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2010-2952) CVE-2010-2952
Apache Traffic Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-40743) CVE-2022-40743
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0256) CVE-2012-0256
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-10022) CVE-2014-10022
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2018-8004) CVE-2018-8004
Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-8005) CVE-2018-8005
Apache version older than 1.3.27 CVE-2002-0839 CVE-2002-0840 CVE-2002-0843
Apache version older than 1.3.28 CVE-2003-0460
Apache version older than 1.3.29 CVE-2003-0542
Apache version older than 1.3.31 CVE-2003-0020 CVE-2003-0987 CVE-2003-0993 CVE-2004-0174
Apache version older than 1.3.34 CVE-2005-2088
Apache version older than 1.3.37 CVE-2006-3747
Apache version older than 1.3.39 CVE-2006-5752 CVE-2007-3304
Apache version older than 1.3.41 CVE-2007-6388
Apache ZooKeeper Unauthorized Access Vulnerability
apc.php page found
Arbitrary file existence disclosure in Action Pack CVE-2014-7829
Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10321) CVE-2019-10321
Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10324) CVE-2019-10324
Artifactory Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-46687) CVE-2021-46687
Artifactory Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-45721) CVE-2021-45721
Artifactory Incorrect Authorization Vulnerability (CVE-2021-45074) CVE-2021-45074
Artifactory Incorrect Authorization Vulnerability (CVE-2021-45730) CVE-2021-45730
Artifactory Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-41834) CVE-2021-41834
Artifactory Insufficiently Protected Credentials Vulnerability (CVE-2020-2164) CVE-2020-2164
Artifactory Missing Authorization Vulnerability (CVE-2019-10322) CVE-2019-10322
Artifactory Missing Authorization Vulnerability (CVE-2019-10323) CVE-2019-10323
ASP.NET: Failure To Require SSL For Authentication Cookies
ASP.NET application-level tracing enabled
ASP.NET ASPX debugging enabled
ASP.NET cookieless authentication enabled