Vulnerability Name CVE Severity
Adobe ColdFusion 9 administrative login bypass CVE-2013-0625 CVE-2013-0629 CVE-2013-0631 CVE-2013-0632
Adobe Experience Manager Misconfiguration CVE-2016-0957
Apache Airflow Experimental API Auth Bypass CVE-2020-13927 CVE-2020-13927
Apache Axis2 administration console weak password
Apache Geronimo default administrative credentials
Apache REST RCE CVE-2018-11770
Apache Roller OGNL injection CVE-2013-4212
Apache solr service exposed
Apache Spark Master Unauthorized Access Vulnerability
Apache Tapestry weak secret key
Apache Tomcat insecure default administrative password
Apache Tomcat version older than 6.0.35 CVE-2011-3190 CVE-2011-3375 CVE-2012-0022
Apache Tomcat version older than 6.0.36 CVE-2012-2733 CVE-2012-3439 CVE-2012-3546 CVE-2012-4431 CVE-2012-4534
Apache Tomcat version older than 7.0.21 CVE-2011-3190
Apache Tomcat version older than 7.0.23 CVE-2012-0022
Apache Tomcat version older than 7.0.28 CVE-2012-2733 CVE-2012-4534
Apache Tomcat version older than 7.0.30 CVE-2012-3439 CVE-2012-3544 CVE-2012-3546
Application is Vulnerable to the JWT Alg None Attack
ASP.NET connection strings stored in plaintext
Atlassian Jira insecure REST permissions
BottlePy weak secret key
Case-Insensitive Routing Bypass in Express.js Application
CodeIgniter session decoding vulnerability
CodeIgniter weak encryption key
Consul API publicly exposed
Core dump file
CouchDB REST API publicly accessible
Delve Debugger Unauthorized Access Vulnerability
Devise weak password
Docker Engine API is accessible without authentication
Docker Registry API is accessible without authentication
Elasticsearch service accessible
Elmah.axd / Errorlog.axd Detected
GlassFish admin console weak credentials
GoCD information disclosure (CVE-2021-43287) CVE-2021-43287
Hadoop YARN ResourceManager publicly accessible
HTTP verb tampering via POST
IBM WebSphere administration console weak password
IIS extended unicode directory traversal vulnerability CVE-2000-0884
Insecure Transportation Security Protocol Supported (SSLv2)
Insecure Transportation Security Protocol Supported (SSLv3)
Insecure Transportation Security Protocol Supported (TLS 1.0)
JAAS authentication bypass
Java Debug Wire Protocol remote code execution
JBoss BSHDeployer MBean
JBoss HttpAdaptor JMXInvokerServlet
JBoss JMX Console Unrestricted Access
JBoss JMX management console
JBoss ServerInfo MBean CVE-2010-0738
JBoss Server MBean
JBoss Web Console JMX Invoker
Jenkins Git Plugin missing permission check (CVE-2022-36883)
Jenkins weak password
Jetpack 2.9.3: Critical Security Update CVE-2014-0173
JIRA Security Advisory 2013-02-21
Joomla! 3.2.1 sql injection
Joomla! Core Security Bypass CVE-2017-11364
Joomla 1.5 end of life
Jupyter Notebook publicly accessible
Laravel Terminal open
Magento Cacheleak
MediaWiki remote code execution CVE-2014-1610
Method Tampering
Microsoft IIS5 NTLM and Basic authentication bypass CVE-2007-2815
Microsoft IIS WebDAV authentication bypass CVE-2009-1535
MovableType remote code execution CVE-2015-1592
Multiple vulnerabilities in Ioncube loader-wizard.php
Nginx PHP code execution via FastCGI
nginx SPDY heap buffer overflow CVE-2014-0133
Node.js Debugger Unauthorized Access Vulnerability
Node.js Inspector Unauthorized Access Vulnerability
Oracle E-Business Suite Information Disclosure
Oracle PeopleSoft SSO weak secret key
OSGi Management Console Default Credentials
Padding oracle attack
Pentaho API Auth bypass (CVE-2021-31602) CVE-2021-31602
PHP allow_url_include enabled
PHP magic_quotes_gpc is disabled
PHP register_globals enabled
Python Debugger Unauthorized Access Vulnerability
qdPM Information Disclosure
Reachable SharePoint interface
Request Smuggling
RethinkDB administrative interface publicly exposed
RoR Database Configuration File Detected
Roundcube security updates 0.8.6 and 0.7.3 CVE-2013-1904
Ruby framework weak secret key
Ruby on Rails weak/known secret token CVE-2013-0156
SAP Knowledge Management and Collaboration (KMC) incorrect permissions
SAP Management Console get user list
SAP Management Console list logfiles
SAP weak/predictable user credentials
SharePoint user enumeration
Struts 2 development mode
Struts2 Development Mode Enabled
The DROWN attack (SSLv2 supported) CVE-2016-0800
The Heartbleed Bug CVE-2014-0160
Trace.axd Detected
Unprotected phpMyAdmin interface
Unrestricted access to Caddy API interface
Unrestricted access to Haproxy Data Plane API
Unrestricted access to Kong Gateway API
Virtual Host locations misconfiguration
Vulnerable project dependencies
Weak password
Weak WordPress security key
Web application default/weak credentials
Web Cache Deception
Web Cache Poisoning
Web Cache Poisoning through HTTP/2 pseudo-headers
Web Cache Poisoning via Fat GET Request
Web Cache Poisoning via Host Header
Web Cache Poisoning via JSONP and UTM_ parameter
Web Cache Poisoning via POST Request
Web Cache Poisoning via semicolon query separator
WebDAV Directory Has Write Permissions
WebDAV remote code execution
WebLogic admin console weak credentials
Webmail weak password
Xdebug remote code execution via xdebug.remote_connect_back