Vulnerability Name CVE Severity
.NET HTTP Remoting publicly exposed
.NET JSON.NET Deserialization RCE
AbanteCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-10755) CVE-2016-10755
AbanteCart Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-26521) CVE-2022-26521
ACME mini_httpd arbitrary file read CVE-2018-18778
Adminer 4.6.2 file disclosure vulnerability
Adobe Coldfusion 8 multiple linked XSS vulnerabilies CVE-2009-1872
Adobe ColdFusion 9 administrative login bypass CVE-2013-0625 CVE-2013-0629 CVE-2013-0631 CVE-2013-0632
Adobe ColdFusion directory traversal CVE-2013-3336
Adobe Experience Manager Misconfiguration CVE-2016-0957
Adobe Flex 3 DOM-based XSS vulnerability CVE-2008-2640
Agentejo Cockpit CMS resetpassword NoSQLi (CVE-2020-35847) CVE-2020-35847
AjaxControlToolkit directory traversal CVE-2015-4670
AjaxPro.NET Professional Deserialization RCE (CVE-2021-23758)
Akeeba backup access control bypass
Alibaba Nacos Authentication Bypass (CVE-2021-29441)
Amazon S3 publicly writable bucket
Ampache Deserialization of Untrusted Data Vulnerability (CVE-2017-18375) CVE-2017-18375
Ampache Improper Access Control Vulnerability (CVE-2021-21399) CVE-2021-21399
Ampache Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3929) CVE-2008-3929
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-12385) CVE-2019-12385
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-0771) CVE-2023-0771
Ampache Other Vulnerability (CVE-2006-5668) CVE-2006-5668
Ampache Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-4665) CVE-2022-4665
AngularJS client-side template injection
AngularJS Improper Input Validation Vulnerability (CVE-2019-10768) CVE-2019-10768
Apache 2.2.14 mod_isapi Dangling Pointer CVE-2010-0425
Apache ActiveMQ default administrative credentials
Apache Airflow default credentials
Apache Airflow Experimental API Auth Bypass CVE-2020-13927 CVE-2020-13927
Apache Airflow Unauthorized Access Vulnerability
Apache Axis2 administration console weak password
Apache Axis2 xsd local file inclusion
Apache CouchDB JSON Remote Privilege Escalation Vulnerability CVE-2017-12635
Apache Flink jobmanager/logs Path Traversal CVE-2020-17519
Apache Geronimo default administrative credentials
Apache HTTP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Server Vulnerability (CVE-2022-22720) CVE-2022-22720
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517) CVE-2019-9517
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2022-30522) CVE-2022-30522
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-0217) CVE-2019-0217
Apache HTTP Server Cryptographic Issues Vulnerability (CVE-2016-0736) CVE-2016-0736
Apache HTTP Server CVE-2002-0392 Vulnerability (CVE-2002-0392) CVE-2002-0392
Apache HTTP Server CVE-2002-0839 Vulnerability (CVE-2002-0839) CVE-2002-0839
Apache HTTP Server CVE-2013-2249 Vulnerability (CVE-2013-2249) CVE-2013-2249
Apache HTTP Server CVE-2016-5387 Vulnerability (CVE-2016-5387) CVE-2016-5387
Apache HTTP Server CVE-2016-8743 Vulnerability (CVE-2016-8743) CVE-2016-8743
Apache HTTP Server CVE-2019-0190 Vulnerability (CVE-2019-0190) CVE-2019-0190
Apache HTTP Server CVE-2019-0215 Vulnerability (CVE-2019-0215) CVE-2019-0215
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-30556) CVE-2022-30556
Apache HTTP Server Improper Access Control Vulnerability (CVE-2016-4979) CVE-2016-4979
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2016-2161) CVE-2016-2161
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-15715) CVE-2017-15715
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2002-2272) CVE-2002-2272
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2003-0542) CVE-2003-0542
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-27522) CVE-2023-27522
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-9490) CVE-2020-9490
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-11993) CVE-2020-11993
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2022-26377) CVE-2022-26377
Apache HTTP Server Insecure Path Normalization (CVE-2021-41773, CVE-2021-42013) CVE-2021-42013
Apache HTTP Server mod_proxy SSRF (CVE-2021-40438) CVE-2021-40438
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2017-7659) CVE-2017-7659
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2018-8011) CVE-2018-8011
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-13950) CVE-2020-13950
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-26690) CVE-2021-26690
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-31618) CVE-2021-31618
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-34798) CVE-2021-34798
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-41524) CVE-2021-41524
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-44224) CVE-2021-44224
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2023-28625) CVE-2023-28625
Apache HTTP Server Numeric Errors Vulnerability (CVE-2006-3747) CVE-2006-3747
Apache HTTP Server Other Vulnerability (CVE-1999-0045) CVE-1999-0045
Apache HTTP Server Other Vulnerability (CVE-1999-0071) CVE-1999-0071
Apache HTTP Server Other Vulnerability (CVE-1999-1053) CVE-1999-1053
Apache HTTP Server Other Vulnerability (CVE-2001-0766) CVE-2001-0766
Apache HTTP Server Other Vulnerability (CVE-2001-1449) CVE-2001-1449