Vulnerability Name CVE Severity
Apache error log escape sequence injection vulnerability CVE-2003-0020
Apache Flink jobmanager/logs Path Traversal CVE-2020-17519
Apache Geronimo default administrative credentials
Apache httpd remote denial of service CVE-2011-3192
Apache HTTP Improper Initialization Server Vulnerability (CVE-2022-22719) CVE-2022-22719
Apache HTTP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Server Vulnerability (CVE-2022-22720) CVE-2022-22720
Apache httpOnly cookie disclosure CVE-2012-0053
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2005-2970) CVE-2005-2970
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2008-2364) CVE-2008-2364
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2011-0419) CVE-2011-0419
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517) CVE-2019-9517
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2022-30522) CVE-2022-30522
Apache HTTP Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2004-0747) CVE-2004-0747
Apache HTTP Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2020-11984) CVE-2020-11984
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2007-1741) CVE-2007-1741
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0226) CVE-2014-0226
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-0217) CVE-2019-0217
Apache HTTP Server Configuration Vulnerability (CVE-2009-1195) CVE-2009-1195
Apache HTTP Server Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-6420) CVE-2007-6420
Apache HTTP Server Cryptographic Issues Vulnerability (CVE-2009-3555) CVE-2009-3555
Apache HTTP Server Cryptographic Issues Vulnerability (CVE-2016-0736) CVE-2016-0736
Apache HTTP Server CVE-1999-0070 Vulnerability (CVE-1999-0070) CVE-1999-0070
Apache HTTP Server CVE-2002-0392 Vulnerability (CVE-2002-0392) CVE-2002-0392
Apache HTTP Server CVE-2002-0839 Vulnerability (CVE-2002-0839) CVE-2002-0839
Apache HTTP Server CVE-2003-0789 Vulnerability (CVE-2003-0789) CVE-2003-0789
Apache HTTP Server CVE-2004-0751 Vulnerability (CVE-2004-0751) CVE-2004-0751
Apache HTTP Server CVE-2004-0786 Vulnerability (CVE-2004-0786) CVE-2004-0786
Apache HTTP Server CVE-2004-0809 Vulnerability (CVE-2004-0809) CVE-2004-0809
Apache HTTP Server CVE-2005-2088 Vulnerability (CVE-2005-2088) CVE-2005-2088
Apache HTTP Server CVE-2005-2700 Vulnerability (CVE-2005-2700) CVE-2005-2700
Apache HTTP Server CVE-2007-3304 Vulnerability (CVE-2007-3304) CVE-2007-3304
Apache HTTP Server CVE-2009-1191 Vulnerability (CVE-2009-1191) CVE-2009-1191
Apache HTTP Server CVE-2009-2699 Vulnerability (CVE-2009-2699) CVE-2009-2699
Apache HTTP Server CVE-2010-0425 Vulnerability (CVE-2010-0425) CVE-2010-0425
Apache HTTP Server CVE-2012-0031 Vulnerability (CVE-2012-0031) CVE-2012-0031
Apache HTTP Server CVE-2012-0053 Vulnerability (CVE-2012-0053) CVE-2012-0053
Apache HTTP Server CVE-2012-0883 Vulnerability (CVE-2012-0883) CVE-2012-0883
Apache HTTP Server CVE-2013-1862 Vulnerability (CVE-2013-1862) CVE-2013-1862
Apache HTTP Server CVE-2013-1896 Vulnerability (CVE-2013-1896) CVE-2013-1896
Apache HTTP Server CVE-2013-2249 Vulnerability (CVE-2013-2249) CVE-2013-2249
Apache HTTP Server CVE-2013-5704 Vulnerability (CVE-2013-5704) CVE-2013-5704
Apache HTTP Server CVE-2013-6438 Vulnerability (CVE-2013-6438) CVE-2013-6438
Apache HTTP Server CVE-2014-0098 Vulnerability (CVE-2014-0098) CVE-2014-0098
Apache HTTP Server CVE-2016-5387 Vulnerability (CVE-2016-5387) CVE-2016-5387
Apache HTTP Server CVE-2016-8743 Vulnerability (CVE-2016-8743) CVE-2016-8743
Apache HTTP Server CVE-2018-1283 Vulnerability (CVE-2018-1283) CVE-2018-1283
Apache HTTP Server CVE-2018-11763 Vulnerability (CVE-2018-11763) CVE-2018-11763
Apache HTTP Server CVE-2019-0190 Vulnerability (CVE-2019-0190) CVE-2019-0190
Apache HTTP Server CVE-2019-0215 Vulnerability (CVE-2019-0215) CVE-2019-0215
Apache HTTP Server DEPRECATED: Code Vulnerability (CVE-2015-3183) CVE-2015-3183
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2003-1418) CVE-2003-1418
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-6514) CVE-2007-6514
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-0434) CVE-2010-0434
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2068) CVE-2010-2068
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2791) CVE-2010-2791
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-3502) CVE-2012-3502
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-30556) CVE-2022-30556
Apache HTTP Server Improper Access Control Vulnerability (CVE-2016-4979) CVE-2016-4979
Apache HTTP Server Improper Authentication Vulnerability (CVE-2017-3167) CVE-2017-3167
Apache HTTP Server Improper Authentication Vulnerability (CVE-2018-1312) CVE-2018-1312
Apache HTTP Server Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-3303) CVE-2007-3303
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-3368) CVE-2011-3368
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-3639) CVE-2011-3639
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-4317) CVE-2011-4317
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-4415) CVE-2011-4415
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2012-0021) CVE-2012-0021
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2014-0117) CVE-2014-0117
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2015-0228) CVE-2015-0228
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2016-2161) CVE-2016-2161
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2016-8612) CVE-2016-8612
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-9788) CVE-2017-9788
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-12171) CVE-2017-12171
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-15715) CVE-2017-15715
Apache HTTP Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2001-0925) CVE-2001-0925
Apache HTTP Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-41773) CVE-2021-41773