Vulnerability Name CVE Severity
Apache HTTP Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-42013) CVE-2021-42013
Apache HTTP Server Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2001-0131) CVE-2001-0131
Apache HTTP Server Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2016-4975) CVE-2016-4975
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2000-1205) CVE-2000-1205
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2003-1581) CVE-2003-1581
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-3918) CVE-2006-3918
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4465) CVE-2007-4465
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5000) CVE-2007-5000
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6203) CVE-2007-6203
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6388) CVE-2007-6388
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6421) CVE-2007-6421
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0005) CVE-2008-0005
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0455) CVE-2008-0455
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2168) CVE-2008-2168
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2939) CVE-2008-2939
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2687) CVE-2012-2687
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3499) CVE-2012-3499
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4558) CVE-2012-4558
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10092) CVE-2019-10092
Apache HTTP Server Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2008-0456) CVE-2008-0456
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2002-2272) CVE-2002-2272
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2003-0542) CVE-2003-0542
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2004-0940) CVE-2004-0940
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-1181) CVE-2012-1181
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3583) CVE-2014-3583
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-7679) CVE-2017-7679
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-1301) CVE-2018-1301
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2022-36760) CVE-2022-36760
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-25690) CVE-2023-25690
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-27522) CVE-2023-27522
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-0197) CVE-2019-0197
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17567) CVE-2019-17567
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-9490) CVE-2020-9490
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-11993) CVE-2020-11993
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2022-26377) CVE-2022-26377
Apache HTTP Server Incorrect Authorization Vulnerability (CVE-2014-8109) CVE-2014-8109
Apache HTTP Server Insecure Path Normalization (CVE-2021-41773, CVE-2021-42013) CVE-2021-42013
Apache HTTP Server Insertion of Sensitive Information into Log File Vulnerability (CVE-2001-1556) CVE-2001-1556
Apache HTTP Server Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-11985) CVE-2020-11985
Apache HTTP Server Insufficient Verification of Data Authenticity Vulnerability (CVE-2022-31813) CVE-2022-31813
Apache HTTP Server Integer Overflow or Wraparound Vulnerability (CVE-2022-22721) CVE-2022-22721
Apache HTTP Server Integer Overflow or Wraparound Vulnerability (CVE-2022-28615) CVE-2022-28615
Apache HTTP Server Interpretation Conflict Vulnerability (CVE-2022-37436) CVE-2022-37436
Apache HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2004-0748) CVE-2004-0748
Apache HTTP Server Missing Authorization Vulnerability (CVE-2020-13938) CVE-2020-13938
Apache HTTP Server mod_proxy SSRF (CVE-2021-40438) CVE-2021-40438
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2009-3094) CVE-2009-3094
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2014-3581) CVE-2014-3581
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2017-3169) CVE-2017-3169
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2017-7659) CVE-2017-7659
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2018-1302) CVE-2018-1302
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2018-8011) CVE-2018-8011
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-13950) CVE-2020-13950
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-26690) CVE-2021-26690
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-31618) CVE-2021-31618
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-34798) CVE-2021-34798
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-41524) CVE-2021-41524
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-44224) CVE-2021-44224
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2023-28625) CVE-2023-28625
Apache HTTP Server Numeric Errors Vulnerability (CVE-2003-1580) CVE-2003-1580
Apache HTTP Server Numeric Errors Vulnerability (CVE-2006-3747) CVE-2006-3747
Apache HTTP Server Numeric Errors Vulnerability (CVE-2009-1956) CVE-2009-1956
Apache HTTP Server Numeric Errors Vulnerability (CVE-2010-0010) CVE-2010-0010
Apache HTTP Server Numeric Errors Vulnerability (CVE-2011-3607) CVE-2011-3607
Apache HTTP Server Off-by-one Error Vulnerability (CVE-2005-1268) CVE-2005-1268
Apache HTTP Server Other Vulnerability (CVE-1999-0045) CVE-1999-0045
Apache HTTP Server Other Vulnerability (CVE-1999-0067) CVE-1999-0067
Apache HTTP Server Other Vulnerability (CVE-1999-0071) CVE-1999-0071
Apache HTTP Server Other Vulnerability (CVE-1999-0107) CVE-1999-0107
Apache HTTP Server Other Vulnerability (CVE-1999-0926) CVE-1999-0926
Apache HTTP Server Other Vulnerability (CVE-1999-1053) CVE-1999-1053
Apache HTTP Server Other Vulnerability (CVE-1999-1199) CVE-1999-1199
Apache HTTP Server Other Vulnerability (CVE-1999-1293) CVE-1999-1293
Apache HTTP Server Other Vulnerability (CVE-2000-0505) CVE-2000-0505
Apache HTTP Server Other Vulnerability (CVE-2000-0868) CVE-2000-0868