Apache HTTP Server Other Vulnerability (CVE-2002-0061)
|
CVE-2002-0061
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2002-0257)
|
CVE-2002-0257
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2002-0661)
|
CVE-2002-0661
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2002-0843)
|
CVE-2002-0843
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2002-2029)
|
CVE-2002-2029
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2003-0016)
|
CVE-2003-0016
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2003-0987)
|
CVE-2003-0987
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2003-0993)
|
CVE-2003-0993
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2004-0811)
|
CVE-2004-0811
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2004-0885)
|
CVE-2004-0885
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2004-1082)
|
CVE-2004-1082
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2004-2343)
|
CVE-2004-2343
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2005-1344)
|
CVE-2005-1344
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2021-33193)
|
CVE-2021-33193
|
|
High
|
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2017-7668)
|
CVE-2017-7668
CWE-125
|
CWE-125
|
High
|
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2018-1303)
|
CVE-2018-1303
CWE-125
|
CWE-125
|
High
|
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-36160)
|
CVE-2021-36160
CWE-125
|
CWE-125
|
High
|
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2004-0488)
|
CVE-2004-0488
CWE-787
|
CWE-787
|
High
|
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2006-20001)
|
CVE-2006-20001
CWE-787
|
CWE-787
|
High
|
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2017-15710)
|
CVE-2017-15710
CWE-787
|
CWE-787
|
High
|
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-10081)
|
CVE-2019-10081
CWE-787
|
CWE-787
|
High
|
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-10097)
|
CVE-2019-10097
CWE-787
|
CWE-787
|
High
|
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2020-35452)
|
CVE-2020-35452
CWE-787
|
CWE-787
|
High
|
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6423)
|
CVE-2007-6423
|
|
High
|
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2016-8740)
|
CVE-2016-8740
|
|
High
|
Apache HTTP Server Session Fixation Vulnerability (CVE-2018-17199)
|
CVE-2018-17199
CWE-384
|
CWE-384
|
High
|
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2009-1890)
|
CVE-2009-1890
CWE-400
|
CWE-400
|
High
|
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2009-1891)
|
CVE-2009-1891
CWE-400
|
CWE-400
|
High
|
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2011-3192)
|
CVE-2011-3192
CWE-400
|
CWE-400
|
High
|
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-1333)
|
CVE-2018-1333
CWE-400
|
CWE-400
|
High
|
Apache HTTP Server Use After Free Vulnerability (CVE-2017-9789)
|
CVE-2017-9789
CWE-416
|
CWE-416
|
High
|
Apache HTTP Server Use After Free Vulnerability (CVE-2017-9798)
|
CVE-2017-9798
CWE-416
|
CWE-416
|
High
|
Apache HTTP Server Use After Free Vulnerability (CVE-2019-0211)
|
CVE-2019-0211
CWE-416
|
CWE-416
|
High
|
Apache mod_rewrite off-by-one buffer overflow vulnerability
|
CVE-2006-3747
CWE-189
|
CWE-189
|
High
|
Apache OFBiz Log4Shell RCE
|
CVE-2021-44228
CWE-78
|
CWE-78
|
High
|
Apache OFBiz SOAPService Deserialization RCE
|
CVE-2021-26295
CWE-502
|
CWE-502
|
High
|
Apache OFBiz XMLRPC Deserialization RCE (CVE-2020-9496)
|
CVE-2020-9496
CWE-502
|
CWE-502
|
High
|
Apache REST RCE CVE-2018-11770
|
CWE-94
|
CWE-94
|
High
|
Apache Roller OGNL injection
|
CVE-2013-4212
CWE-20
|
CWE-20
|
High
|
Apache Shiro authentication bypass
|
CVE-2020-17523
CWE-287
|
CWE-287
|
High
|
Apache Shiro Deserialization RCE
|
CVE-2016-4437
CWE-78
|
CWE-78
|
High
|
Apache Solr Deserialization of untrusted data via jmx.serviceUrl
|
CVE-2019-0192
|
|
High
|
Apache Solr Log4Shell RCE
|
CVE-2021-44228
CWE-78
|
CWE-78
|
High
|
Apache solr service exposed
|
CWE-200
|
CWE-200
|
High
|
Apache Spark Master Unauthorized Access Vulnerability
|
CWE-200
|
CWE-200
|
High
|
Apache Struts 2 ClassLoader manipulation and denial of service
|
CVE-2014-0112
CVE-2014-0113
CVE-2014-0114
CWE-701
|
CWE-701
|
High
|
Apache Struts 2 ClassLoader manipulation and denial of service (S2-020)
|
CVE-2014-0094
CVE-2014-0050
CWE-701
|
CWE-701
|
High
|
Apache Struts2 Remote Command Execution (S2-048)
|
CVE-2017-9791
CWE-94
|
CWE-94
|
High
|
Apache Struts2 Remote Command Execution (S2-052)
|
CVE-2017-9805
CWE-94
|
CWE-94
|
High
|
Apache Struts Remote Code Execution (S2-057)
|
CVE-2018-11776
CWE-917
|
CWE-917
|
High
|
Apache Tapestry Unauthenticated RCE (CVE-2019-0195, CVE-2021-27850)
|
CVE-2021-27850
CWE-200
|
CWE-200
|
High
|
Apache Tapestry weak secret key
|
CWE-693
|
CWE-693
|
High
|
Apache Tomcat 7PK - Errors Vulnerability (CVE-2016-8745)
|
CVE-2016-8745
|
|
High
|
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2002-0493)
|
CVE-2002-0493
|
|
High
|
Apache Tomcat Credentials Management Errors Vulnerability (CVE-2009-3548)
|
CVE-2009-3548
|
|
High
|
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5351)
|
CVE-2015-5351
CWE-352
|
CWE-352
|
High
|
Apache Tomcat CVE-2016-6796 Vulnerability (CVE-2016-6796)
|
CVE-2016-6796
|
|
High
|
Apache Tomcat CVE-2020-0822 Vulnerability (CVE-2020-0822)
|
CVE-2020-0822
|
|
High
|
Apache Tomcat CVE-2022-29885 Vulnerability (CVE-2022-29885)
|
CVE-2022-29885
|
|
High
|
Apache Tomcat CVE-2023-34981 Vulnerability (CVE-2023-34981)
|
CVE-2023-34981
|
|
High
|
Apache Tomcat Deserialization of Untrusted Data Vulnerability (CVE-2020-9484)
|
CVE-2020-9484
CWE-502
|
CWE-502
|
High
|
Apache Tomcat Deserialization of Untrusted Data Vulnerability (CVE-2021-25329)
|
CVE-2021-25329
CWE-502
|
CWE-502
|
High
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2005-4836)
|
CVE-2005-4836
CWE-200
|
CWE-200
|
High
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-8747)
|
CVE-2016-8747
CWE-200
|
CWE-200
|
High
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5647)
|
CVE-2017-5647
CWE-200
|
CWE-200
|
High
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-12616)
|
CVE-2017-12616
CWE-200
|
CWE-200
|
High
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-17527)
|
CVE-2020-17527
CWE-200
|
CWE-200
|
High
|
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-25122)
|
CVE-2021-25122
CWE-200
|
CWE-200
|
High
|
Apache Tomcat Improper Access Control Vulnerability (CVE-2016-5388)
|
CVE-2016-5388
CWE-284
|
CWE-284
|
High
|
Apache Tomcat Improper Certificate Validation Vulnerability (CVE-2018-8034)
|
CVE-2018-8034
CWE-295
|
CWE-295
|
High
|
Apache Tomcat Improper Encoding or Escaping of Output Vulnerability (CVE-2022-45143)
|
CVE-2022-45143
CWE-116
|
CWE-116
|
High
|
Apache Tomcat Improper Handling of Exceptional Conditions Vulnerability (CVE-2017-5664)
|
CVE-2017-5664
CWE-755
|
CWE-755
|
High
|
Apache Tomcat Improper Handling of Exceptional Conditions Vulnerability (CVE-2021-30639)
|
CVE-2021-30639
CWE-755
|
CWE-755
|
High
|
Apache Tomcat Improper Input Validation Vulnerability (CVE-2013-2185)
|
CVE-2013-2185
CWE-20
|
CWE-20
|
High
|
Apache Tomcat Improper Input Validation Vulnerability (CVE-2016-1240)
|
CVE-2016-1240
CWE-20
|
CWE-20
|
High
|