Vulnerability Name CVE Severity
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2730) CVE-2010-2730
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-3972) CVE-2010-3972
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-7269) CVE-2017-7269
Internet Information Services Integer Overflow or Wraparound Vulnerability (CVE-2008-1446) CVE-2008-1446
Internet Information Services Other Vulnerability (CVE-1999-0233) CVE-1999-0233
Internet Information Services Other Vulnerability (CVE-1999-0407) CVE-1999-0407
Internet Information Services Other Vulnerability (CVE-1999-1376) CVE-1999-1376
Internet Information Services Other Vulnerability (CVE-2003-0224) CVE-2003-0224
Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-1999-1011) CVE-1999-1011
Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-2815) CVE-2007-2815
Java Unspesificed Vulnerability (CVE-2018-3183) CVE-2018-3183
Jboss Deserialization of Untrusted Data Vulnerability (CVE-2017-7504) CVE-2017-7504
Jboss EAP CVE-2016-5018 Vulnerability (CVE-2016-5018) CVE-2016-5018
Jboss EAP CVE-2018-8088 Vulnerability (CVE-2018-8088) CVE-2018-8088
Jboss EAP CVE-2022-4492 Vulnerability (CVE-2022-4492) CVE-2022-4492
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2015-7501) CVE-2015-7501
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2016-3690) CVE-2016-3690
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-7525) CVE-2017-7525
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-12149) CVE-2017-12149
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-15095) CVE-2017-15095
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-17485) CVE-2017-17485
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2018-14720) CVE-2018-14720
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-10202) CVE-2019-10202
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-14540) CVE-2019-14540
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-14892) CVE-2019-14892
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-14893) CVE-2019-14893
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-16335) CVE-2019-16335
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-16942) CVE-2019-16942
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-16943) CVE-2019-16943
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-17267) CVE-2019-17267
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-17531) CVE-2019-17531
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-9788) CVE-2017-9788
Jboss EAP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-7465) CVE-2017-7465
Jboss EAP Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2019-14379) CVE-2019-14379
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3873) CVE-2019-3873
Jboss EAP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-7464) CVE-2017-7464
Jboss EAP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-7503) CVE-2017-7503
Jboss EAP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-12629) CVE-2017-12629
Jboss EAP Inadequate Encryption Strength Vulnerability (CVE-2019-14887) CVE-2019-14887
Jboss EAP Incomplete List of Disallowed Inputs Vulnerability (CVE-2018-7489) CVE-2018-7489
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-20444) CVE-2019-20444
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-20445) CVE-2019-20445
Jboss EAP Insertion of Sensitive Information into Log File Vulnerability (CVE-2019-10212) CVE-2019-10212
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-2141) CVE-2016-2141
Jboss EAP Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-14721) CVE-2018-14721
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2017-1000353) CVE-2017-1000353
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2018-1000861) CVE-2018-1000861
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0791) CVE-2016-0791
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1000362) CVE-2017-1000362
Jenkins Improper Authorization Vulnerability (CVE-2021-21693) CVE-2021-21693
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-27898) CVE-2023-27898
Jenkins Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection') Vulnerability (CVE-2016-9299) CVE-2016-9299
Jenkins Incomplete List of Disallowed Inputs Vulnerability (CVE-2021-21697) CVE-2021-21697
Jenkins Incorrect Authorization Vulnerability (CVE-2021-21691) CVE-2021-21691
Jenkins Incorrect Authorization Vulnerability (CVE-2021-21692 ) CVE-2021-21692
Jenkins Incorrect Authorization Vulnerability (CVE-2021-21692) CVE-2021-21692
Jenkins Missing Authorization Vulnerability (CVE-2021-21685) CVE-2021-21685
Jenkins Missing Authorization Vulnerability (CVE-2021-21687) CVE-2021-21687
Jenkins Missing Authorization Vulnerability (CVE-2021-21694) CVE-2021-21694
Jenkins Other Vulnerability (CVE-2021-21689) CVE-2021-21689
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0788) CVE-2016-0788
Jenkins Protection Mechanism Failure Vulnerability (CVE-2021-21690 ) CVE-2021-21690
Jenkins Protection Mechanism Failure Vulnerability (CVE-2021-21690) CVE-2021-21690
Jenkins Protection Mechanism Failure Vulnerability (CVE-2021-21696 ) CVE-2021-21696
Jenkins Protection Mechanism Failure Vulnerability (CVE-2021-21696) CVE-2021-21696
Jetty Improper Access Control Vulnerability (CVE-2016-4800) CVE-2016-4800
Jetty Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-5047) CVE-2009-5047
Jetty Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-7658) CVE-2017-7658
Jetty Integer Overflow or Wraparound Vulnerability (CVE-2017-7657) CVE-2017-7657
Joomla Credentials Management Errors Vulnerability (CVE-2016-9081) CVE-2016-9081
Joomla CVE-2021-23127 Vulnerability (CVE-2021-23127) CVE-2021-23127
Joomla CVE-2021-23128 Vulnerability (CVE-2021-23128) CVE-2021-23128
Joomla CVE-2022-23799 Vulnerability (CVE-2022-23799) CVE-2022-23799
Joomla Deserialization of Untrusted Data Vulnerability (CVE-2019-7743) CVE-2019-7743
Joomla Deserialization of Untrusted Data Vulnerability (CVE-2019-11831) CVE-2019-11831