Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Jetty Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-26048) CVE-2023-26048 CWE-770 CWE-770 Medium Jetty ConcatServlet Information Disclosure (CVE-2021-28169) CVE-2021-28169 CWE-200 CWE-200 Medium Jetty CVE-2017-7656 Vulnerability (CVE-2017-7656) CVE-2017-7656 High Jetty CVE-2018-12536 Vulnerability (CVE-2018-12536) CVE-2018-12536 Medium Jetty CVE-2020-27218 Vulnerability (CVE-2020-27218) CVE-2020-27218 Medium Jetty CVE-2023-26049 Vulnerability (CVE-2023-26049) CVE-2023-26049 Medium Jetty CVE-2023-40167 Vulnerability (CVE-2023-40167) CVE-2023-40167 Medium Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-5045) CVE-2009-5045 CWE-200 CWE-200 High Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-2080) CVE-2015-2080 CWE-200 CWE-200 High Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-28169) CVE-2021-28169 CWE-200 CWE-200 Medium Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-34429) CVE-2021-34429 CWE-200 CWE-200 Medium Jetty Improper Access Control Vulnerability (CVE-2016-4800) CVE-2016-4800 CWE-284 CWE-284 Critical Jetty Improper Input Validation Vulnerability (CVE-2022-2047) CVE-2022-2047 CWE-20 CWE-20 Low Jetty Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-28163) CVE-2021-28163 CWE-59 CWE-59 Low Jetty Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-5046) CVE-2009-5046 CWE-707 CWE-707 Medium Jetty Improper Neutralization of Quoting Syntax Vulnerability (CVE-2023-36479) CVE-2023-36479 CWE-149 CWE-149 Medium Jetty Improper Resource Shutdown or Release Vulnerability (CVE-2022-2191) CVE-2022-2191 CWE-404 CWE-404 High Jetty Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-5047) CVE-2009-5047 CWE-119 CWE-119 Critical Jetty Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-7658) CVE-2017-7658 CWE-444 CWE-444 Critical Jetty Information Disclosure (CVE-2021-34429) CVE-2021-34429 CVE-2021-28164 CWE-200 CWE-200 Medium Jetty Insufficient Session Expiration Vulnerability (CVE-2021-34428) CVE-2021-34428 CWE-613 CWE-613 Low Jetty Integer Overflow or Wraparound Vulnerability (CVE-2017-7657) CVE-2017-7657 CWE-190 CWE-190 Critical Jetty Integer Overflow or Wraparound Vulnerability (CVE-2023-36478) CVE-2023-36478 CWE-190 CWE-190 High Jetty Observable Discrepancy Vulnerability (CVE-2017-9735) CVE-2017-9735 CWE-203 CWE-203 High Jetty Other Vulnerability (CVE-2020-27216) CVE-2020-27216 High Jetty Session Fixation Vulnerability (CVE-2018-12538) CVE-2018-12538 CWE-384 CWE-384 High Jetty Uncontrolled Resource Consumption Vulnerability (CVE-2020-27223) CVE-2020-27223 CWE-400 CWE-400 High Jetty Uncontrolled Resource Consumption Vulnerability (CVE-2021-28165) CVE-2021-28165 CWE-400 CWE-400 High Jetty Uncontrolled Resource Consumption Vulnerability (CVE-2022-2048) CVE-2022-2048 CWE-400 CWE-400 High Jetty Uncontrolled Resource Consumption Vulnerability (CVE-2023-44487) CVE-2023-44487 CWE-400 CWE-400 High Jetty Weak Authentication Vulnerability (CVE-2023-41900) CVE-2023-41900 Medium Jira Projects accessible anonymously CWE-200 CWE-200 Low Jira QueryComponent Information Disclosure (CVE-2020-14179) CVE-2020-14179 CWE-288 CWE-288 Medium JIRA Security Advisory 2012-08-28 CWE-79 CWE-79 High JIRA Security Advisory 2013-02-21 CWE-22 CWE-22 High JIRA Security Advisory 2014-02-26 CWE-22 CWE-22 High Jira Seraph Authentication Bypass (CVE-2022-0540) CVE-2022-0540 CWE-288 CWE-288 Critical Jira SSTI CVE-2019-11581 CVE-2019-11581 CWE-22 CWE-22 High Jira Unauthorized SSRF via REST API CVE-2019-8451 CWE-918 CWE-918 High Jira Unauthorized User Enumeration (CVE-2020-14181) CVE-2020-14181 CWE-200 CWE-200 Medium Jira Unauthorized User Enumeration via UserPickerBrowser CWE-200 CWE-200 Low Joe Editor DEADJOE file CWE-538 CWE-538 Low Jolokia Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0168) CVE-2014-0168 CWE-352 CWE-352 Medium Jolokia Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-10899) CVE-2018-10899 CWE-352 CWE-352 High Jolokia Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000129) CVE-2018-1000129 CWE-707 CWE-707 Medium Jolokia XML External Entity (XXE) vulnerability CWE-611 CWE-611 High Joomla! 1.6.0 SQL injection vulnerability CVE-2011-1151 CWE-89 CWE-89 High Joomla! 1.6/1.7/2.5 privilege escalation vulnerability CVE-2012-1563 CWE-264 CWE-264 High Joomla! 1.7/2.5 SQL injection vulnerability CVE-2012-1116 CWE-89 CWE-89 High Joomla! 3.2.1 sql injection CWE-89 CWE-89 High Joomla! component Kunena Forum multiple vulnerabilities CVE-2014-9102 CVE-2014-9103 CWE-89 CWE-89 High Joomla! Core 1.0 Remote File Inclusion (1.0.0) CVE-2006-2960 CWE-94 CWE-94 High Joomla! Core 1.0.5 Security Bypass (1.0.5) CVE-2006-0114 CWE-264 CWE-264 High Joomla! Core 1.0.x Cross-Site Scripting (1.0.0 - 1.0.11) CVE-2006-6832 CWE-79 CWE-79 High Joomla! Core 1.0.x Cross-Site Scripting (1.0.0 - 1.0.15) CVE-2011-0005 CWE-79 CWE-79 High Joomla! Core 1.0.x Multiple Cross-Site Scripting Vulnerabilities (1.0.0 - 1.0.10) CVE-2006-4474 CWE-79 CWE-79 High Joomla! Core 1.0.x Multiple Cross-Site Scripting Vulnerabilities (1.0.0 - 1.0.12) CVE-2007-4189 CVE-2007-4190 CVE-2007-5577 CWE-79 CWE-79 High Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.5) CVE-2006-0303 High Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.7) CVE-2006-1030 CVE-2006-1047 High Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.9) CVE-2006-7008 CVE-2006-7009 High Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.10) CVE-2006-4466 CVE-2006-4468 CVE-2006-4469 CVE-2006-4470 CVE-2006-4472 CVE-2006-4473 CVE-2006-4475 CVE-2006-4476 High Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.11) CVE-2006-6833 CVE-2006-6834 High Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.3) CVE-2005-3771 CVE-2005-3772 CVE-2005-4650 CWE-79 CWE-89 CWE-400 CWE-79 CWE-89 CWE-400 High Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.7) CVE-2006-1027 CVE-2006-1028 CVE-2006-1029 CVE-2006-1048 CVE-2006-1049 CWE-89 CWE-200 CWE-264 CWE-400 CWE-89 CWE-200 CWE-264 CWE-400 High Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.9) CVE-2006-3480 CVE-2006-3481 CVE-2006-7010 CWE-79 CWE-89 CWE-79 CWE-89 High Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.12) CVE-2007-4184 CVE-2007-4185 CWE-89 CWE-200 CWE-89 CWE-200 High Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.13) CVE-2007-5427 CWE-79 CWE-352 CWE-79 CWE-352 High Joomla! Core 1.0.x Remote File Inclusion (1.0.11 - 1.0.14) CVE-2008-5671 CWE-94 CWE-94 High Joomla! Core 1.0.x Security Bypass (1.0.0 - 1.0.10) CVE-2006-4471 CWE-264 CWE-264 High Joomla! Core 1.0.x Session Fixation (1.0.0 - 1.0.12) CVE-2007-4188 CWE-287 CWE-287 High Joomla! Core 1.0.x SQL Injection (1.0.0 - 1.0.11) CVE-2007-0374 CWE-89 CWE-89 High Joomla! Core 1.0.x Unspecified Vulnerability (1.0.0 - 1.0.3) CVE-2005-3773 High Joomla! Core 1.5.12 Arbitrary File Upload (1.5.12) CVE-2011-4906 CVE-2011-4908 CWE-434 CWE-434 High Joomla! Core 1.5.x Arbitrary File Upload (1.5.0 - 1.5.15) CVE-2010-1433 CWE-434 CWE-434 High Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.7) CVE-2008-6299 CWE-79 CWE-79 High 1...51525354...293 52 / 293