Vulnerability Name CVE Severity
Active Mixed Content over HTTPS
Adobe Experience Manager Information Disclosure via Apache Sling v2.3.6 vulnerability CVE-2016-0956
Apache Cassandra Unauthorized Access Vulnerability
Apache configured to run as proxy
Apache JServ protocol service
Apache Kafka Unauthorized Access Vulnerability
Apache perl-status enabled
Apache Proxy HTTP CONNECT method enabled
Apache Server-Info Detected
Apache Server-Status Detected
Apache Spark Web UI Unauthorized Access Vulnerability
Apache Tomcat examples directory vulnerabilities
Apache Tomcat version older than 7.0.32 CVE-2012-4431
Apache ZooKeeper Unauthorized Access Vulnerability
ASP.NET: Failure To Require SSL For Authentication Cookies
ASP.NET application-level tracing enabled
ASP.NET ASPX debugging enabled
ASP.NET cookieless authentication enabled
ASP.NET Cookieless session state enabled
ASP.NET cookies accessible from client-side scripts
ASP.NET Core Development Mode enabled
ASP.NET CustomErrors Is Disabled
ASP.NET Deny missing from authorization rule on location
ASP.NET diagnostic page
ASP.NET error message
ASP.NET event validation disabled
ASP.NET expired session IDs are not regenerated
ASP.NET forms authentication using inadequate protection
ASP.NET header checking is disabled in web.config
ASP.NET login credentials stored in plain text
ASP.NET potential HTTP Verb Tampering
ASP.NET ValidateRequest Is Globally Disabled
ASP.NET viewstate encryption disabled
ASP.NET WCF metadata enabled for behavior
ASP.NET WCF replay attacks are not detected
ASP.NET WCF service include exception details
Atlassian JIRA Servicedesk misconfiguration
Axis development mode enabled in WEB-INF/server-config.wsdd
Axis system configuration listing enabled in WEB-INF/server-config.wsdd
Chrome Logger information disclosure
CodeIgniter development mode enabled
Cookie signed with weak secret key
CRIME SSL/TLS attack CVE-2012-4929
Custom Error Pages Are Not Configured in WEB-INF/web.xml
Directory listings
Django Debug Toolbar
Django weak secret key
Drupal configuration file weak file permissions
Drupal trusted_host_patterns setting not configured
Express cookie-session weak secret key
Express running in development mode
Firebase database accessible without authentication
Flask weak secret key
Frontpage authors.pwd available
Gitlab open user registration
Go web application binary disclosure
Grails database console
GraphiQL Explorer/Playground Enabled
GraphQL Alias Overloading Allowed: Potential Denial of Service Vulnerability
GraphQL Array-based Query Batching Allowed: Potential Batching Attack Vulnerability
GraphQL Circular-Query via Introspection Allowed: Potential DoS Vulnerability
GraphQL Field Suggestions Enabled
GraphQL Introspection Query Enabled
GraphQL Non-JSON Mutations over GET: Potential CSRF Vulnerability
GraphQL Non-JSON Queries over GET: Potential CSRF Vulnerability
GraphQL Non-JSON Queries over POST: Potential CSRF Vulnerability
GraphQL Unauthenticated Mutation Detected
GraphQL Unhandled Error Leakage
Hadoop cluster web interface
Hostile subdomain takeover
HTTP header reflected in cached response
Httpoxy vulnerability
HTTP Strict Transport Security (HSTS) Policy Not Enabled
InfluxDB Unauthorized Access Vulnerability
Insecure crossdomain.xml policy
Insecure Transportation Security Protocol Supported (TLS 1.1)
Invalid SSL Certificate
Java Management Extensions (JMX/RMI) service detected
JavaMelody publicly accessible
Jenkins open user registration
Jetty ConcatServlet Information Disclosure (CVE-2021-28169) CVE-2021-28169
Jetty Information Disclosure (CVE-2021-34429) CVE-2021-34429
Joomla Debug Console enabled
Joomla J!Dump extension enabled
JSF ViewState client side storage
Laravel debug mode enabled
Laravel debug mode enabled (AcuSensor)
Laravel Health Monitor open
Laravel Horizon open
Laravel LogViewer open
Magento Config File Disclosure
Memcached Unauthorized Access Vulnerability
Misconfigured Access-Control-Allow-Origin Header
Mojolicious weak secret key
Multiple vulnerabilities fixed in PHP versions 5.5.12 and 5.4.28 CVE-2014-0185
MySQL utf8 4-byte truncation
Node.js Running in Development Mode
Node.js Web Application does not handle uncaughtException
Node.js Web Application does not handle unhandledRejection
Open Silverlight Client Access Policy
Oracle applications logs publicy available
Oracle E-Business Suite Frame Injection (CVE-2017-3528) CVE-2017-3528
Oracle E-Business Suite iStore open user registration
Overly long session timeout in servlet configuration
PHP enable_dl enabled
PHP errors enabled
Phpfastcache phpinfo publicly accessible (CVE-2021-37704) CVE-2021-37704
PHP open_basedir is not set
PHP register_globals Is Enabled
PHP session.use_only_cookies Is Disabled
PHP session.use_trans_sid enabled
Pyramid debug mode
Pyramid DebugToolbar enabled
Rails application running in development mode
Redis Unauthorized Access Vulnerability
Ruby on Rails Running in Development Mode
Same site scripting
SAP ICF /sap/public/info sensitive information disclosure
SAP NetWeaver Java AS WD_CHAT information disclosure vulnerability
SAP NetWeaver server info information disclosure
SAP NetWeaver server info information disclosure BCB
SharePoint exposed web services
Spring Boot Actuator
Spring Boot Actuator v2
Spring Boot Misconfiguration: Actuator endpoint security disabled
Spring Boot Misconfiguration: Admin MBean enabled
Spring Boot Misconfiguration: All Spring Boot Actuator endpoints are web exposed
Spring Boot Misconfiguration: Datasource credentials stored in the properties file
Spring Boot Misconfiguration: Developer tools enabled on production
Spring Boot Misconfiguration: H2 console enabled
Spring Boot Misconfiguration: MongoDB credentials stored in the properties file
Spring Boot Misconfiguration: Overly long session timeout
Spring Boot Misconfiguration: Unsafe value for session tracking
Spring Misconfiguration: HTML Escaping disabled
SSL Certificate Is About To Expire
Struts 2 Config Browser plugin enabled
Symfony debug mode enabled (AcuSensor)
Symfony running in dev mode
Symfony web debug toolbar
The FREAK attack CVE-2015-0204
The POODLE attack (SSLv3 with CBC cipher suites) CVE-2014-3566
TLS/SSL certificate key size too small
TLS/SSL LOGJAM attack CVE-2015-4000
TLS/SSL Sweet32 attack CVE-2016-2183 CVE-2016-6329
TLS/SSL Weak Cipher Suites
Tornado debug mode
Tornado weak secret key
Unauthorized Access to a web app installer
Unchecked GraphQL Query Length: Potential Denial of Service Vulnerability
Unicode Transformation (Best-Fit Mapping)
Unprotected Apache NiFi API interface
Unprotected Kong Gateway Admin API interface
Unsafe value for session tracking in WEB-INF/web.xml
Verb tampering via misconfigured security constraint
ViewState MAC Disabled
W3 total cache debug mode
Web2py weak secret key
Webalizer script
Web Cache Poisoning DoS
Web Cache Poisoning DoS (for javascript)
Web Cache Poisoning DoS through HTTP/2 headers
WebDAV directory listing
WebPageTest Unauthorized Access Vulnerability
WordPress allows editing theme/plugin files
WordPress configuration file weak file permissions
Yii2 debug toolkit
Yii2 Gii extension
Yii2 weak secret key
Yii debug mode enabled
Yii running in dev mode
[Possible] AWStats Detected
[Possible] Password Transmitted over Query String