Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37150) CVE-2021-37150 CWE-20 CWE-20 High Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-41585) CVE-2021-41585 CWE-20 CWE-20 High Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-44040) CVE-2021-44040 CWE-20 CWE-20 High Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-25763) CVE-2022-25763 CWE-20 CWE-20 High Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-28129) CVE-2022-28129 CWE-20 CWE-20 High Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31778) CVE-2022-31778 CWE-20 CWE-20 High Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31779) CVE-2022-31779 CWE-20 CWE-20 High Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31780) CVE-2022-31780 CWE-20 CWE-20 High Apache Traffic Server Improper Input Validation Vulnerability (CVE-2023-39456) CVE-2023-39456 CWE-20 CWE-20 High Apache Traffic Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-40743) CVE-2022-40743 CWE-707 CWE-707 Medium Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0256) CVE-2012-0256 CWE-119 CWE-119 Medium Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-10022) CVE-2014-10022 CWE-119 CWE-119 Medium Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-3249) CVE-2015-3249 CWE-119 CWE-119 Critical Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-9494) CVE-2020-9494 CWE-119 CWE-119 High Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-33934) CVE-2023-33934 Critical Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-38522) CVE-2023-38522 High Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2024-35161) CVE-2024-35161 High Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2018-8004) CVE-2018-8004 CWE-444 CWE-444 Medium Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17559) CVE-2019-17559 CWE-444 CWE-444 Critical Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17565) CVE-2019-17565 CWE-444 CWE-444 Critical Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-1944) CVE-2020-1944 CWE-444 CWE-444 Critical Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-27577) CVE-2021-27577 CWE-444 CWE-444 High Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-32565) CVE-2021-32565 CWE-444 CWE-444 High Apache Traffic Server Memory Disclosure Vulnerability (CVE-2020-17508) CVE-2020-17508 High Apache Traffic Server Other Vulnerability (CVE-2019-9513) CVE-2019-9513 High Apache Traffic Server Out-of-bounds Write Vulnerability (CVE-2021-35474) CVE-2021-35474 CWE-787 CWE-787 Critical Apache Traffic Server Remote DOS Attack (CVE-2021-27737) CVE-2021-27737 High Apache Traffic Server Resource Management Errors Vulnerability (CVE-2016-5396) CVE-2016-5396 High Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-8005) CVE-2018-8005 CWE-400 CWE-400 Medium Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2019-9512) CVE-2019-9512 CWE-400 CWE-400 High Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2020-9481) CVE-2020-9481 CWE-400 CWE-400 High Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2023-44487) CVE-2023-44487 CWE-400 CWE-400 High Apache Unomi MVEL RCE (CVE-2020-13942) CVE-2020-13942 CWE-20 CWE-20 High Apache version older than 1.3.27 CVE-2002-0839 CVE-2002-0840 CVE-2002-0843 CWE-119 CWE-119 Medium Apache version older than 1.3.28 CVE-2003-0460 CWE-20 CWE-20 Medium Apache version older than 1.3.29 CVE-2003-0542 CWE-119 CWE-119 Medium Apache version older than 1.3.31 CVE-2003-0020 CVE-2003-0987 CVE-2003-0993 CVE-2004-0174 CWE-264 CWE-264 Medium Apache version older than 1.3.34 CVE-2005-2088 CWE-20 CWE-20 Medium Apache version older than 1.3.37 CVE-2006-3747 CWE-189 CWE-189 Medium Apache version older than 1.3.39 CVE-2006-5752 CVE-2007-3304 CWE-79 CWE-79 Medium Apache version older than 1.3.41 CVE-2007-6388 CWE-79 CWE-79 Medium Apache version up to 1.3.33 htpasswd local overflow CVE-2006-1078 CWE-119 CWE-119 Low Apache ZooKeeper Unauthorized Access Vulnerability CWE-200 CWE-200 Medium apc.php page found CWE-538 CWE-538 Medium API Sensitive Info(PII) accessible without authentication CWE-284 CWE-284 High Application is Vulnerable to the JWT Alg None Attack CWE-345 CWE-345 High AppWeb Authentication Bypass (CVE-2018-8715) CWE-287 CWE-287 High Appwrite favicon SSRF (CVE-2023-27159) CVE-2023-27159 CWE-918 CWE-918 High Arbitrary EL Evaluation in RichFaces CWE-917 CWE-917 High Arbitrary file creation CWE-20 CWE-20 High Arbitrary file deletion CWE-20 CWE-20 High Arbitrary file existence disclosure in Action Pack CVE-2014-7829 CWE-200 CWE-200 Medium Arbitrary File Read in Next.js CWE-22 CWE-22 High Arbitrary File Read on Nuxt.js Development Server CWE-200 CWE-200 Low Arbitrary local file read via file upload CWE-200 CWE-200 High Argo CD Information Disclosure (CVE-2024-37152) CVE-2024-37152 CWE-287 CWE-287 Medium Argument Injection CWE-88 CWE-88 High Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-1000206) CVE-2018-1000206 CWE-352 CWE-352 High Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10321) CVE-2019-10321 CWE-352 CWE-352 Medium Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10324) CVE-2019-10324 CWE-352 CWE-352 Medium Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-23163) CVE-2021-23163 CWE-352 CWE-352 High Artifactory CVE-2019-9733 Vulnerability (CVE-2019-9733) CVE-2019-9733 Critical Artifactory CVE-2020-7931 Vulnerability (CVE-2020-7931) CVE-2020-7931 High Artifactory CVE-2023-42508 Vulnerability (CVE-2023-42508) CVE-2023-42508 Medium Artifactory Deserialization of Untrusted Data Vulnerability (CVE-2022-0573) CVE-2022-0573 CWE-502 CWE-502 High Artifactory Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-46687) CVE-2021-46687 CWE-668 CWE-668 Medium Artifactory Improper Input Validation Vulnerability (CVE-2016-6501) CVE-2016-6501 CWE-20 CWE-20 Critical Artifactory Improper Input Validation Vulnerability (CVE-2019-19937) CVE-2019-19937 CWE-20 CWE-20 High Artifactory Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000623) CVE-2018-1000623 CWE-22 CWE-22 High Artifactory Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-45721) CVE-2021-45721 CWE-707 CWE-707 Medium Artifactory Improper Privilege Management Vulnerability (CVE-2022-0668) CVE-2022-0668 CWE-269 CWE-269 Critical Artifactory Incorrect Authorization Vulnerability (CVE-2021-45074) CVE-2021-45074 CWE-863 CWE-863 Medium Artifactory Incorrect Authorization Vulnerability (CVE-2021-45730) CVE-2021-45730 CWE-863 CWE-863 Medium Artifactory Incorrect Default Permissions Vulnerability (CVE-2021-46270) CVE-2021-46270 CWE-276 CWE-276 Low Artifactory Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-41834) CVE-2021-41834 CWE-732 CWE-732 Medium 1...9101112...293 10 / 293