.NET HTTP Remoting publicly exposed
|
CWE-502
|
CWE-502
|
High
|
.NET JSON.NET Deserialization RCE
|
CWE-502
|
CWE-502
|
High
|
AbanteCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-10755)
|
CVE-2016-10755
CWE-138
|
CWE-138
|
High
|
AbanteCart Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-26521)
|
CVE-2022-26521
CWE-434
|
CWE-434
|
High
|
ACME mini_httpd arbitrary file read
|
CVE-2018-18778
CWE-23
|
CWE-23
|
High
|
Adminer 4.6.2 file disclosure vulnerability
|
CWE-22
|
CWE-22
|
High
|
Adobe Coldfusion 8 multiple linked XSS vulnerabilies
|
CVE-2009-1872
CWE-79
|
CWE-79
|
High
|
Adobe ColdFusion 9 administrative login bypass
|
CVE-2013-0625
CVE-2013-0629
CVE-2013-0631
CVE-2013-0632
CWE-287
|
CWE-287
|
High
|
Adobe ColdFusion directory traversal
|
CVE-2013-3336
CWE-22
|
CWE-22
|
High
|
Adobe Experience Manager Misconfiguration
|
CVE-2016-0957
CWE-693
|
CWE-693
|
High
|
Adobe Flex 3 DOM-based XSS vulnerability
|
CVE-2008-2640
CWE-79
|
CWE-79
|
High
|
Agentejo Cockpit CMS resetpassword NoSQLi (CVE-2020-35847)
|
CVE-2020-35847
CWE-89
|
CWE-89
|
High
|
AjaxControlToolkit directory traversal
|
CVE-2015-4670
CWE-434
|
CWE-434
|
High
|
AjaxPro.NET Professional Deserialization RCE (CVE-2021-23758)
|
CWE-502
|
CWE-502
|
High
|
Akeeba backup access control bypass
|
CWE-287
|
CWE-287
|
High
|
Alibaba Nacos Authentication Bypass (CVE-2021-29441)
|
CWE-287
|
CWE-287
|
High
|
Amazon S3 publicly writable bucket
|
CWE-264
|
CWE-264
|
High
|
Ampache Deserialization of Untrusted Data Vulnerability (CVE-2017-18375)
|
CVE-2017-18375
CWE-502
|
CWE-502
|
High
|
Ampache Improper Access Control Vulnerability (CVE-2021-21399)
|
CVE-2021-21399
CWE-284
|
CWE-284
|
High
|
Ampache Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3929)
|
CVE-2008-3929
CWE-59
|
CWE-59
|
High
|
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-12385)
|
CVE-2019-12385
CWE-138
|
CWE-138
|
High
|
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-0771)
|
CVE-2023-0771
CWE-138
|
CWE-138
|
High
|
Ampache Other Vulnerability (CVE-2006-5668)
|
CVE-2006-5668
|
|
High
|
Ampache Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-4665)
|
CVE-2022-4665
CWE-434
|
CWE-434
|
High
|
AngularJS client-side template injection
|
CWE-79
|
CWE-79
|
High
|
AngularJS Improper Input Validation Vulnerability (CVE-2019-10768)
|
CVE-2019-10768
CWE-20
|
CWE-20
|
High
|
Apache 2.2.14 mod_isapi Dangling Pointer
|
CVE-2010-0425
CWE-20
|
CWE-20
|
High
|
Apache ActiveMQ default administrative credentials
|
|
|
High
|
Apache Airflow default credentials
|
CWE-798
|
CWE-798
|
High
|
Apache Airflow Experimental API Auth Bypass CVE-2020-13927
|
CVE-2020-13927
CWE-200
|
CWE-200
|
High
|
Apache Airflow Unauthorized Access Vulnerability
|
CWE-200
|
CWE-200
|
High
|
Apache Axis2 administration console weak password
|
CWE-200
|
CWE-200
|
High
|
Apache Axis2 xsd local file inclusion
|
CWE-22
|
CWE-22
|
High
|
Apache CouchDB JSON Remote Privilege Escalation Vulnerability
|
CVE-2017-12635
CWE-285
|
CWE-285
|
High
|
Apache Flink jobmanager/logs Path Traversal
|
CVE-2020-17519
CWE-22
|
CWE-22
|
High
|
Apache Geronimo default administrative credentials
|
CWE-693
|
CWE-693
|
High
|
Apache HTTP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Server Vulnerability (CVE-2022-22720)
|
CVE-2022-22720
CWE-444
|
CWE-444
|
High
|
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517)
|
CVE-2019-9517
CWE-770
|
CWE-770
|
High
|
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2022-30522)
|
CVE-2022-30522
CWE-770
|
CWE-770
|
High
|
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-0217)
|
CVE-2019-0217
CWE-362
|
CWE-362
|
High
|
Apache HTTP Server Cryptographic Issues Vulnerability (CVE-2016-0736)
|
CVE-2016-0736
|
|
High
|
Apache HTTP Server CVE-2002-0392 Vulnerability (CVE-2002-0392)
|
CVE-2002-0392
|
|
High
|
Apache HTTP Server CVE-2002-0839 Vulnerability (CVE-2002-0839)
|
CVE-2002-0839
|
|
High
|
Apache HTTP Server CVE-2013-2249 Vulnerability (CVE-2013-2249)
|
CVE-2013-2249
|
|
High
|
Apache HTTP Server CVE-2016-5387 Vulnerability (CVE-2016-5387)
|
CVE-2016-5387
|
|
High
|
Apache HTTP Server CVE-2016-8743 Vulnerability (CVE-2016-8743)
|
CVE-2016-8743
|
|
High
|
Apache HTTP Server CVE-2019-0190 Vulnerability (CVE-2019-0190)
|
CVE-2019-0190
|
|
High
|
Apache HTTP Server CVE-2019-0215 Vulnerability (CVE-2019-0215)
|
CVE-2019-0215
|
|
High
|
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-30556)
|
CVE-2022-30556
CWE-200
|
CWE-200
|
High
|
Apache HTTP Server Improper Access Control Vulnerability (CVE-2016-4979)
|
CVE-2016-4979
CWE-284
|
CWE-284
|
High
|
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2016-2161)
|
CVE-2016-2161
CWE-20
|
CWE-20
|
High
|
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-15715)
|
CVE-2017-15715
CWE-20
|
CWE-20
|
High
|
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2002-2272)
|
CVE-2002-2272
CWE-119
|
CWE-119
|
High
|
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2003-0542)
|
CVE-2003-0542
CWE-119
|
CWE-119
|
High
|
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-27522)
|
CVE-2023-27522
|
|
High
|
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-9490)
|
CVE-2020-9490
CWE-444
|
CWE-444
|
High
|
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-11993)
|
CVE-2020-11993
CWE-444
|
CWE-444
|
High
|
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2022-26377)
|
CVE-2022-26377
CWE-444
|
CWE-444
|
High
|
Apache HTTP Server Insecure Path Normalization (CVE-2021-41773, CVE-2021-42013)
|
CVE-2021-42013
CWE-22
|
CWE-22
|
High
|
Apache HTTP Server mod_proxy SSRF (CVE-2021-40438)
|
CVE-2021-40438
CWE-918
|
CWE-918
|
High
|
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2017-7659)
|
CVE-2017-7659
CWE-476
|
CWE-476
|
High
|
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2018-8011)
|
CVE-2018-8011
CWE-476
|
CWE-476
|
High
|
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-13950)
|
CVE-2020-13950
CWE-476
|
CWE-476
|
High
|
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-26690)
|
CVE-2021-26690
CWE-476
|
CWE-476
|
High
|
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-31618)
|
CVE-2021-31618
CWE-476
|
CWE-476
|
High
|
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-34798)
|
CVE-2021-34798
CWE-476
|
CWE-476
|
High
|
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-41524)
|
CVE-2021-41524
CWE-476
|
CWE-476
|
High
|
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-44224)
|
CVE-2021-44224
CWE-476
|
CWE-476
|
High
|
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2023-28625)
|
CVE-2023-28625
CWE-476
|
CWE-476
|
High
|
Apache HTTP Server Numeric Errors Vulnerability (CVE-2006-3747)
|
CVE-2006-3747
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-1999-0045)
|
CVE-1999-0045
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-1999-0071)
|
CVE-1999-0071
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-1999-1053)
|
CVE-1999-1053
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2001-0766)
|
CVE-2001-0766
|
|
High
|
Apache HTTP Server Other Vulnerability (CVE-2001-1449)
|
CVE-2001-1449
|
|
High
|