Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Apache HTTP Server Other Vulnerability (CVE-2007-1862) CVE-2007-1862 Medium Apache HTTP Server Other Vulnerability (CVE-2007-1863) CVE-2007-1863 Medium Apache HTTP Server Other Vulnerability (CVE-2009-3095) CVE-2009-3095 Medium Apache HTTP Server Other Vulnerability (CVE-2010-0408) CVE-2010-0408 Medium Apache HTTP Server Other Vulnerability (CVE-2010-1452) CVE-2010-1452 Medium Apache HTTP Server Other Vulnerability (CVE-2013-4352) CVE-2013-4352 Medium Apache HTTP Server Other Vulnerability (CVE-2015-0253) CVE-2015-0253 Medium Apache HTTP Server Other Vulnerability (CVE-2021-30641) CVE-2021-30641 Medium Apache HTTP Server Other Vulnerability (CVE-2021-33193) CVE-2021-33193 High Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2007-3847) CVE-2007-3847 CWE-125 CWE-125 Medium Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2017-7668) CVE-2017-7668 CWE-125 CWE-125 High Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2018-1303) CVE-2018-1303 CWE-125 CWE-125 High Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2023-31122) CVE-2023-31122 CWE-125 CWE-125 Critical Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2004-0488) CVE-2004-0488 CWE-787 CWE-787 High Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2006-20001) CVE-2006-20001 CWE-787 CWE-787 High Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2017-15710) CVE-2017-15710 CWE-787 CWE-787 High Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-10081) CVE-2019-10081 CWE-787 CWE-787 High Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-10097) CVE-2019-10097 CWE-787 CWE-787 High Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2020-35452) CVE-2020-35452 CWE-787 CWE-787 High Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-26691) CVE-2021-26691 CWE-787 CWE-787 Critical Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-39275) CVE-2021-39275 CWE-787 CWE-787 Critical Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2022-23943) CVE-2022-23943 CWE-787 CWE-787 Critical Apache HTTP Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3185) CVE-2015-3185 CWE-264 CWE-264 Medium Apache HTTP Server Resource Management Errors Vulnerability (CVE-2005-3357) CVE-2005-3357 Medium Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6422) CVE-2007-6422 Medium Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6423) CVE-2007-6423 High Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6750) CVE-2007-6750 Medium Apache HTTP Server Resource Management Errors Vulnerability (CVE-2011-1928) CVE-2011-1928 Medium Apache HTTP Server Resource Management Errors Vulnerability (CVE-2012-4557) CVE-2012-4557 Medium Apache HTTP Server Resource Management Errors Vulnerability (CVE-2014-0231) CVE-2014-0231 Medium Apache HTTP Server Resource Management Errors Vulnerability (CVE-2014-3523) CVE-2014-3523 Medium Apache HTTP Server Resource Management Errors Vulnerability (CVE-2016-1546) CVE-2016-1546 Medium Apache HTTP Server Resource Management Errors Vulnerability (CVE-2016-8740) CVE-2016-8740 High Apache HTTP Server Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-40438) CVE-2021-40438 CWE-918 CWE-918 Critical Apache HTTP Server Server-Side Request Forgery (SSRF) Vulnerability (CVE-2024-40898) CVE-2024-40898 CWE-918 CWE-918 High Apache HTTP Server Session Fixation Vulnerability (CVE-2001-1534) CVE-2001-1534 CWE-384 CWE-384 Low Apache HTTP Server Session Fixation Vulnerability (CVE-2018-17199) CVE-2018-17199 CWE-384 CWE-384 High Apache HTTP Server Source Code Disclosure CWE-540 CWE-540 Medium Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2009-1890) CVE-2009-1890 CWE-400 CWE-400 High Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2009-1891) CVE-2009-1891 CWE-400 CWE-400 High Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2011-3192) CVE-2011-3192 CWE-400 CWE-400 High Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2011-3348) CVE-2011-3348 CWE-400 CWE-400 Medium Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2014-0118) CVE-2014-0118 CWE-400 CWE-400 Medium Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-1333) CVE-2018-1333 CWE-400 CWE-400 High Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-17189) CVE-2018-17189 CWE-400 CWE-400 Medium Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2023-43622) CVE-2023-43622 CWE-400 CWE-400 High Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2023-45802) CVE-2023-45802 CWE-400 CWE-400 Medium Apache HTTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-10098) CVE-2019-10098 CWE-601 CWE-601 Medium Apache HTTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-1927) CVE-2020-1927 CWE-601 CWE-601 Medium Apache HTTP Server Use After Free Vulnerability (CVE-2017-9789) CVE-2017-9789 CWE-416 CWE-416 High Apache HTTP Server Use After Free Vulnerability (CVE-2017-9798) CVE-2017-9798 CWE-416 CWE-416 High Apache HTTP Server Use After Free Vulnerability (CVE-2019-0196) CVE-2019-0196 CWE-416 CWE-416 Medium Apache HTTP Server Use After Free Vulnerability (CVE-2019-0211) CVE-2019-0211 CWE-416 CWE-416 High Apache HTTP Server Use After Free Vulnerability (CVE-2019-10082) CVE-2019-10082 CWE-416 CWE-416 Critical Apache HTTP Server Use of Incorrectly-Resolved Name or Reference Vulnerability (CVE-2019-0220) CVE-2019-0220 CWE-706 CWE-706 Medium Apache HTTP Server Use of Uninitialized Resource Vulnerability (CVE-2020-1934) CVE-2020-1934 CWE-908 CWE-908 Medium Apache JServ protocol service CWE-200 CWE-200 Medium Apache Kafka Unauthorized Access Vulnerability CWE-200 CWE-200 Medium Apache Log4j2 JNDI Remote Code Execution CVE-2021-44228 CWE-78 CWE-78 Critical Apache Log4j2 JNDI Remote Code Execution (404 page handler) CVE-2021-44228 CWE-78 CWE-78 Critical Apache Log4j2 JNDI Remote Code Execution (delayed) CVE-2021-44228 CWE-78 CWE-78 Critical Apache Log4j2 JNDI Remote Code Execution (per folder) CVE-2021-44228 CWE-78 CWE-78 Critical Apache Log4j socket receiver deserialization vulnerability CVE-2017-5645 CWE-502 CWE-502 Critical Apache mod_jk access control bypass CVE-2018-11759 CWE-918 CWE-918 Medium Apache mod_negotiation filename bruteforcing CWE-538 CWE-538 Low Apache mod_rewrite off-by-one buffer overflow vulnerability CVE-2006-3747 CWE-189 CWE-189 High Apache mod_rewrite open redirect CVE-2019-10098 CWE-601 CWE-601 Medium Apache OFBiz Authentication Bypass (CVE-2023-51467) CVE-2023-51467 CWE-287 CWE-287 Critical Apache OFBiz Log4Shell RCE CVE-2021-44228 CWE-78 CWE-78 High Apache OFBiz RCE (CVE-2024-32113) CVE-2024-32113 CWE-22 CWE-22 Critical Apache OFBiz SOAPService Deserialization RCE CVE-2021-26295 CWE-502 CWE-502 High Apache OFBiz SSRF (CVE-2023-50968) CVE-2023-50968 CWE-918 CWE-918 High Apache OFBiz XMLRPC Deserialization RCE (CVE-2020-9496/CVE-2023-49070) CVE-2020-9496 CVE-2023-49070 CWE-502 CWE-502 High Apache perl-status enabled CWE-200 CWE-200 Medium Apache Proxy HTTP CONNECT method enabled CWE-441 CWE-441 Medium 1...4567...293 5 / 293