Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Oracle HTTP Server Improper Initialization Vulnerability (CVE-2022-22719) CVE-2022-22719 CWE-665 CWE-665 High Oracle HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43818) CVE-2021-43818 CWE-707 CWE-707 High Oracle HTTP Server Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-4181) CVE-2021-4181 CWE-138 CWE-138 High Oracle HTTP Server Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2022-0391) CVE-2022-0391 CWE-138 CWE-138 High Oracle HTTP Server Improper Restriction of XML External Entity Reference Vulnerability (CVE-2018-20843) CVE-2018-20843 CWE-611 CWE-611 High Oracle HTTP Server Integer Overflow or Wraparound Vulnerability (CVE-2022-25314) CVE-2022-25314 CWE-190 CWE-190 High Oracle HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4182) CVE-2021-4182 CWE-835 CWE-835 High Oracle HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4184) CVE-2021-4184 CWE-835 CWE-835 High Oracle HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4185) CVE-2021-4185 CWE-835 CWE-835 High Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2019-10097) CVE-2019-10097 CWE-476 CWE-476 High Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-1967) CVE-2020-1967 CWE-476 CWE-476 High Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-34798) CVE-2021-34798 CWE-476 CWE-476 High Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-44224) CVE-2021-44224 CWE-476 CWE-476 High Oracle HTTP Server Other Vulnerability (CVE-2002-0655) CVE-2002-0655 High Oracle HTTP Server Other Vulnerability (CVE-2002-0656) CVE-2002-0656 High Oracle HTTP Server Other Vulnerability (CVE-2006-5346) CVE-2006-5346 High Oracle HTTP Server Other Vulnerability (CVE-2006-5350) CVE-2006-5350 High Oracle HTTP Server Other Vulnerability (CVE-2007-0279) CVE-2007-0279 High Oracle HTTP Server Other Vulnerability (CVE-2020-35164) CVE-2020-35164 High Oracle HTTP Server Other Vulnerability (CVE-2021-41617) CVE-2021-41617 High Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2018-16890) CVE-2018-16890 CWE-125 CWE-125 High Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2019-3823) CVE-2019-3823 CWE-125 CWE-125 High Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2020-5360) CVE-2020-5360 CWE-125 CWE-125 High Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2020-26185) CVE-2020-26185 CWE-125 CWE-125 High Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-35940) CVE-2021-35940 CWE-125 CWE-125 High Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-36160) CVE-2021-36160 CWE-125 CWE-125 High Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-4034) CVE-2021-4034 CWE-787 CWE-787 High Oracle HTTP Server Uncontrolled Recursion Vulnerability (CVE-2021-42717) CVE-2021-42717 CWE-674 CWE-674 High Oracle HTTP Server Uncontrolled Search Path Element Vulnerability (CVE-2019-5443) CVE-2019-5443 CWE-427 CWE-427 High Oracle HTTP Server Use After Free Vulnerability (CVE-2019-0211) CVE-2019-0211 CWE-416 CWE-416 High Oracle JavaServer Faces multiple vulnerabilities CVE-2013-3827 CWE-22 CWE-22 High Oracle JRE CVE-2012-0503 Vulnerability (CVE-2012-0503) CVE-2012-0503 High Oracle JRE CVE-2012-0505 Vulnerability (CVE-2012-0505) CVE-2012-0505 High Oracle JRE CVE-2012-3159 Vulnerability (CVE-2012-3159) CVE-2012-3159 High Oracle JRE CVE-2012-5068 Vulnerability (CVE-2012-5068) CVE-2012-5068 High Oracle JRE CVE-2012-5084 Vulnerability (CVE-2012-5084) CVE-2012-5084 High Oracle JRE CVE-2012-5089 Vulnerability (CVE-2012-5089) CVE-2012-5089 High Oracle JRE CVE-2013-0351 Vulnerability (CVE-2013-0351) CVE-2013-0351 High Oracle JRE CVE-2013-0419 Vulnerability (CVE-2013-0419) CVE-2013-0419 High Oracle JRE CVE-2013-0423 Vulnerability (CVE-2013-0423) CVE-2013-0423 High Oracle JRE CVE-2013-0429 Vulnerability (CVE-2013-0429) CVE-2013-0429 High Oracle JRE CVE-2013-0444 Vulnerability (CVE-2013-0444) CVE-2013-0444 High Oracle JRE CVE-2013-1563 Vulnerability (CVE-2013-1563) CVE-2013-1563 High Oracle JRE CVE-2013-2394 Vulnerability (CVE-2013-2394) CVE-2013-2394 High Oracle JRE CVE-2013-2429 Vulnerability (CVE-2013-2429) CVE-2013-2429 High Oracle JRE CVE-2013-2430 Vulnerability (CVE-2013-2430) CVE-2013-2430 High Oracle JRE CVE-2013-2442 Vulnerability (CVE-2013-2442) CVE-2013-2442 High Oracle JRE CVE-2013-2445 Vulnerability (CVE-2013-2445) CVE-2013-2445 High Oracle JRE CVE-2013-2448 Vulnerability (CVE-2013-2448) CVE-2013-2448 High Oracle JRE CVE-2013-2461 Vulnerability (CVE-2013-2461) CVE-2013-2461 High Oracle JRE CVE-2013-5775 Vulnerability (CVE-2013-5775) CVE-2013-5775 High Oracle JRE CVE-2013-5802 Vulnerability (CVE-2013-5802) CVE-2013-5802 High Oracle JRE CVE-2013-5852 Vulnerability (CVE-2013-5852) CVE-2013-5852 High Oracle JRE CVE-2014-0446 Vulnerability (CVE-2014-0446) CVE-2014-0446 High Oracle JRE CVE-2014-0448 Vulnerability (CVE-2014-0448) CVE-2014-0448 High Oracle JRE CVE-2014-0451 Vulnerability (CVE-2014-0451) CVE-2014-0451 High Oracle JRE CVE-2014-0452 Vulnerability (CVE-2014-0452) CVE-2014-0452 High Oracle JRE CVE-2014-0454 Vulnerability (CVE-2014-0454) CVE-2014-0454 High Oracle JRE CVE-2014-0458 Vulnerability (CVE-2014-0458) CVE-2014-0458 High Oracle JRE CVE-2014-2402 Vulnerability (CVE-2014-2402) CVE-2014-2402 High Oracle JRE CVE-2014-2412 Vulnerability (CVE-2014-2412) CVE-2014-2412 High Oracle JRE CVE-2014-2414 Vulnerability (CVE-2014-2414) CVE-2014-2414 High Oracle JRE CVE-2014-2423 Vulnerability (CVE-2014-2423) CVE-2014-2423 High Oracle JRE CVE-2014-2427 Vulnerability (CVE-2014-2427) CVE-2014-2427 High Oracle JRE CVE-2014-2428 Vulnerability (CVE-2014-2428) CVE-2014-2428 High Oracle JRE CVE-2017-10309 Vulnerability (CVE-2017-10309) CVE-2017-10309 High Oracle JRE CVE-2017-10388 Vulnerability (CVE-2017-10388) CVE-2017-10388 High Oracle JRE CVE-2018-2627 Vulnerability (CVE-2018-2627) CVE-2018-2627 High Oracle JRE CVE-2018-2633 Vulnerability (CVE-2018-2633) CVE-2018-2633 High Oracle JRE CVE-2018-2637 Vulnerability (CVE-2018-2637) CVE-2018-2637 High Oracle JRE CVE-2018-2638 Vulnerability (CVE-2018-2638) CVE-2018-2638 High Oracle JRE CVE-2018-2639 Vulnerability (CVE-2018-2639) CVE-2018-2639 High Oracle JRE CVE-2018-2794 Vulnerability (CVE-2018-2794) CVE-2018-2794 High Oracle JRE CVE-2018-2811 Vulnerability (CVE-2018-2811) CVE-2018-2811 High Oracle JRE CVE-2018-2814 Vulnerability (CVE-2018-2814) CVE-2018-2814 High 1...33343536...165 34 / 165