Vulnerability Name CVE Severity
Internet Information Services Other Vulnerability (CVE-2001-0337) CVE-2001-0337
Internet Information Services Other Vulnerability (CVE-2001-0508) CVE-2001-0508
Internet Information Services Other Vulnerability (CVE-2001-0545) CVE-2001-0545
Internet Information Services Other Vulnerability (CVE-2001-0709) CVE-2001-0709
Internet Information Services Other Vulnerability (CVE-2001-1186) CVE-2001-1186
Internet Information Services Other Vulnerability (CVE-2001-1243) CVE-2001-1243
Internet Information Services Other Vulnerability (CVE-2002-0072) CVE-2002-0072
Internet Information Services Other Vulnerability (CVE-2002-0073) CVE-2002-0073
Internet Information Services Other Vulnerability (CVE-2002-0224) CVE-2002-0224
Internet Information Services Other Vulnerability (CVE-2002-1181) CVE-2002-1181
Internet Information Services Other Vulnerability (CVE-2002-1182) CVE-2002-1182
Internet Information Services Other Vulnerability (CVE-2002-1694) CVE-2002-1694
Internet Information Services Other Vulnerability (CVE-2002-1695) CVE-2002-1695
Internet Information Services Other Vulnerability (CVE-2002-1744) CVE-2002-1744
Internet Information Services Other Vulnerability (CVE-2002-1745) CVE-2002-1745
Internet Information Services Other Vulnerability (CVE-2002-1908) CVE-2002-1908
Internet Information Services Other Vulnerability (CVE-2003-0223) CVE-2003-0223
Internet Information Services Other Vulnerability (CVE-2003-0225) CVE-2003-0225
Internet Information Services Other Vulnerability (CVE-2003-0226) CVE-2003-0226
Internet Information Services Other Vulnerability (CVE-2003-0718) CVE-2003-0718
Internet Information Services Other Vulnerability (CVE-2005-2089) CVE-2005-2089
Internet Information Services Other Vulnerability (CVE-2005-2678) CVE-2005-2678
Internet Information Services Other Vulnerability (CVE-2006-0026) CVE-2006-0026
Internet Information Services Other Vulnerability (CVE-2006-6579) CVE-2006-6579
Internet Information Services Other Vulnerability (CVE-2011-5279) CVE-2011-5279
Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-4078) CVE-2014-4078
Internet Information Services Uncontrolled Resource Consumption Vulnerability (CVE-2009-2521) CVE-2009-2521
Internet Information Services Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-1999-0007) CVE-1999-0007
Invalid SSL Certificate
Java Code Execution Vulnerability (CVE-2018-3211) CVE-2018-3211
Java Code Execution Vulnerability (CVE-2019-2745) CVE-2019-2745
Java Denial of Service (DoS) Vulnerability (CVE-2018-3180) CVE-2018-3180
Java Denial of Service (DoS) Vulnerability (CVE-2018-11212) CVE-2018-11212
Java Denial of Service (DoS) Vulnerability (CVE-2019-2762) CVE-2019-2762
Java Denial of Service (DoS) Vulnerability (CVE-2019-2769) CVE-2019-2769
Java Management Extensions (JMX/RMI) service detected
JavaMelody publicly accessible
Java Multiple Vulnerabilities (CVE-2018-13785) CVE-2018-13785
Java object deserialization of user-supplied data
Java Unspesificed Vulnerability (CVE-2018-2940) CVE-2018-2940
Java Unspesificed Vulnerability (CVE-2018-2972) CVE-2018-2972
Java Unspesificed Vulnerability (CVE-2018-2973) CVE-2018-2973
Java Unspesificed Vulnerability (CVE-2018-14048) CVE-2018-14048
Java Unspesificed Vulnerability (CVE-2019-2684) CVE-2019-2684
Java Unspesificed Vulnerability (CVE-2019-2816) CVE-2019-2816
Java Unspesificed Vulnerability (CVE-2019-2821) CVE-2019-2821
Java Unspesificed Vulnerability (CVE-2020-14803) CVE-2020-14803
JBoss Application Server Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-3609) CVE-2011-3609
JBoss Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3606) CVE-2011-3606
JBoss Application Server Privilege Escalation Vulnerability (CVE-2007-1354) CVE-2007-1354
Jboss EAP 7PK - Security Features Vulnerability (CVE-2015-5178) CVE-2015-5178
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2018-10237) CVE-2018-10237
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9516) CVE-2019-9516
Jboss EAP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0226) CVE-2014-0226
Jboss EAP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-3805) CVE-2019-3805
Jboss EAP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2021-3597) CVE-2021-3597
Jboss EAP Configuration Vulnerability (CVE-2008-3519) CVE-2008-3519
Jboss EAP Configuration Vulnerability (CVE-2013-4128) CVE-2013-4128
Jboss EAP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-3878) CVE-2010-3878
Jboss EAP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5188) CVE-2015-5188
Jboss EAP Cryptographic Issues Vulnerability (CVE-2012-5575) CVE-2012-5575
Jboss EAP Cryptographic Issues Vulnerability (CVE-2014-0035) CVE-2014-0035
Jboss EAP CVE-2011-1483 Vulnerability (CVE-2011-1483) CVE-2011-1483
Jboss EAP CVE-2012-4529 Vulnerability (CVE-2012-4529) CVE-2012-4529
Jboss EAP CVE-2013-1862 Vulnerability (CVE-2013-1862) CVE-2013-1862
Jboss EAP CVE-2013-1896 Vulnerability (CVE-2013-1896) CVE-2013-1896
Jboss EAP CVE-2013-4210 Vulnerability (CVE-2013-4210) CVE-2013-4210
Jboss EAP CVE-2018-1304 Vulnerability (CVE-2018-1304) CVE-2018-1304
Jboss EAP CVE-2021-32029 Vulnerability (CVE-2021-32029) CVE-2021-32029
Jboss EAP CVE-2022-2764 Vulnerability (CVE-2022-2764) CVE-2022-2764
Jboss EAP CVE-2023-4061 Vulnerability (CVE-2023-4061) CVE-2023-4061
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2016-9585) CVE-2016-9585
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4112) CVE-2013-4112
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3481) CVE-2014-3481
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-7853) CVE-2014-7853