Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Oracle HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4184) CVE-2021-4184 CWE-835 CWE-835 High Oracle HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4185) CVE-2021-4185 CWE-835 CWE-835 High Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2019-10097) CVE-2019-10097 CWE-476 CWE-476 High Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-1967) CVE-2020-1967 CWE-476 CWE-476 High Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-1971) CVE-2020-1971 CWE-476 CWE-476 Medium Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-34798) CVE-2021-34798 CWE-476 CWE-476 High Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-44224) CVE-2021-44224 CWE-476 CWE-476 High Oracle HTTP Server Other Vulnerability (CVE-1999-1068) CVE-1999-1068 Medium Oracle HTTP Server Other Vulnerability (CVE-1999-1125) CVE-1999-1125 Critical Oracle HTTP Server Other Vulnerability (CVE-2002-0655) CVE-2002-0655 High Oracle HTTP Server Other Vulnerability (CVE-2002-0656) CVE-2002-0656 High Oracle HTTP Server Other Vulnerability (CVE-2002-0659) CVE-2002-0659 Medium Oracle HTTP Server Other Vulnerability (CVE-2004-1877) CVE-2004-1877 Low Oracle HTTP Server Other Vulnerability (CVE-2004-2115) CVE-2004-2115 Medium Oracle HTTP Server Other Vulnerability (CVE-2006-5346) CVE-2006-5346 High Oracle HTTP Server Other Vulnerability (CVE-2006-5347) CVE-2006-5347 Critical Oracle HTTP Server Other Vulnerability (CVE-2006-5348) CVE-2006-5348 Critical Oracle HTTP Server Other Vulnerability (CVE-2006-5349) CVE-2006-5349 Critical Oracle HTTP Server Other Vulnerability (CVE-2006-5350) CVE-2006-5350 High Oracle HTTP Server Other Vulnerability (CVE-2006-5354) CVE-2006-5354 Critical Oracle HTTP Server Other Vulnerability (CVE-2007-0279) CVE-2007-0279 High Oracle HTTP Server Other Vulnerability (CVE-2007-0281) CVE-2007-0281 Medium Oracle HTTP Server Other Vulnerability (CVE-2007-0282) CVE-2007-0282 Low Oracle HTTP Server Other Vulnerability (CVE-2012-2751) CVE-2012-2751 Medium Oracle HTTP Server Other Vulnerability (CVE-2020-29506) CVE-2020-29506 Critical Oracle HTTP Server Other Vulnerability (CVE-2020-35164) CVE-2020-35164 High Oracle HTTP Server Other Vulnerability (CVE-2020-35166) CVE-2020-35166 Critical Oracle HTTP Server Other Vulnerability (CVE-2020-35167) CVE-2020-35167 Critical Oracle HTTP Server Other Vulnerability (CVE-2020-35168) CVE-2020-35168 Critical Oracle HTTP Server Other Vulnerability (CVE-2021-41617) CVE-2021-41617 High Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2018-16890) CVE-2018-16890 CWE-125 CWE-125 High Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2019-3823) CVE-2019-3823 CWE-125 CWE-125 High Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2020-5360) CVE-2020-5360 CWE-125 CWE-125 High Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2020-24977) CVE-2020-24977 CWE-125 CWE-125 Medium Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2020-26185) CVE-2020-26185 CWE-125 CWE-125 High Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-4183) CVE-2021-4183 CWE-125 CWE-125 Medium Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-35940) CVE-2021-35940 CWE-125 CWE-125 High Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-36160) CVE-2021-36160 CWE-125 CWE-125 High Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-5482) CVE-2019-5482 CWE-787 CWE-787 Critical Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-4034) CVE-2021-4034 CWE-787 CWE-787 High Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-39275) CVE-2021-39275 CWE-787 CWE-787 Critical Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-44790) CVE-2021-44790 CWE-787 CWE-787 Critical Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2022-23943) CVE-2022-23943 CWE-787 CWE-787 Critical Oracle HTTP Server Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-40438) CVE-2021-40438 CWE-918 CWE-918 Critical Oracle HTTP Server Uncontrolled Recursion Vulnerability (CVE-2021-42717) CVE-2021-42717 CWE-674 CWE-674 High Oracle HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2022-25313) CVE-2022-25313 CWE-400 CWE-400 Medium Oracle HTTP Server Uncontrolled Search Path Element Vulnerability (CVE-2019-5443) CVE-2019-5443 CWE-427 CWE-427 High Oracle HTTP Server Use After Free Vulnerability (CVE-2019-0211) CVE-2019-0211 CWE-416 CWE-416 High Oracle HTTP Server Use After Free Vulnerability (CVE-2019-10082) CVE-2019-10082 CWE-416 CWE-416 Critical Oracle HTTP Server Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2015-2808) CVE-2015-2808 CWE-327 CWE-327 Medium Oracle HTTP Server Use of Insufficiently Random Values Vulnerability (CVE-2020-35163) CVE-2020-35163 CWE-330 CWE-330 Critical Oracle JavaServer Faces multiple vulnerabilities CVE-2013-3827 CWE-22 CWE-22 High Oracle JRE Cryptographic Issues Vulnerability (CVE-2012-2739) CVE-2012-2739 Medium Oracle JRE Cryptographic Issues Vulnerability (CVE-2012-5373) CVE-2012-5373 Medium Oracle JRE CVE-2010-0840 Vulnerability (CVE-2010-0840) CVE-2010-0840 Critical Oracle JRE CVE-2011-3544 Vulnerability (CVE-2011-3544) CVE-2011-3544 Critical Oracle JRE CVE-2011-3546 Vulnerability (CVE-2011-3546) CVE-2011-3546 Medium Oracle JRE CVE-2011-3547 Vulnerability (CVE-2011-3547) CVE-2011-3547 Medium Oracle JRE CVE-2011-3563 Vulnerability (CVE-2011-3563) CVE-2011-3563 Medium Oracle JRE CVE-2012-0497 Vulnerability (CVE-2012-0497) CVE-2012-0497 Critical Oracle JRE CVE-2012-0498 Vulnerability (CVE-2012-0498) CVE-2012-0498 Critical Oracle JRE CVE-2012-0499 Vulnerability (CVE-2012-0499) CVE-2012-0499 Critical Oracle JRE CVE-2012-0500 Vulnerability (CVE-2012-0500) CVE-2012-0500 Critical Oracle JRE CVE-2012-0501 Vulnerability (CVE-2012-0501) CVE-2012-0501 Medium Oracle JRE CVE-2012-0502 Vulnerability (CVE-2012-0502) CVE-2012-0502 Medium Oracle JRE CVE-2012-0503 Vulnerability (CVE-2012-0503) CVE-2012-0503 High Oracle JRE CVE-2012-0504 Vulnerability (CVE-2012-0504) CVE-2012-0504 Critical Oracle JRE CVE-2012-0505 Vulnerability (CVE-2012-0505) CVE-2012-0505 High Oracle JRE CVE-2012-0506 Vulnerability (CVE-2012-0506) CVE-2012-0506 Medium Oracle JRE CVE-2012-0507 Vulnerability (CVE-2012-0507) CVE-2012-0507 Critical Oracle JRE CVE-2012-0547 Vulnerability (CVE-2012-0547) CVE-2012-0547 Informational Oracle JRE CVE-2012-0551 Vulnerability (CVE-2012-0551) CVE-2012-0551 Medium Oracle JRE CVE-2012-1531 Vulnerability (CVE-2012-1531) CVE-2012-1531 Critical Oracle JRE CVE-2012-1532 Vulnerability (CVE-2012-1532) CVE-2012-1532 Critical Oracle JRE CVE-2012-1533 Vulnerability (CVE-2012-1533) CVE-2012-1533 Critical 1...116117118119...293 117 / 293