Vulnerability Name CVE Severity
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-1849) CVE-2015-1849
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6311) CVE-2016-6311
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-7061) CVE-2016-7061
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2582) CVE-2017-2582
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-12167) CVE-2017-12167
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-14642) CVE-2018-14642
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-14820) CVE-2019-14820
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-14885) CVE-2019-14885
Jboss EAP Improper Access Control Vulnerability (CVE-2013-4213) CVE-2013-4213
Jboss EAP Improper Authentication Vulnerability (CVE-2011-4085) CVE-2011-4085
Jboss EAP Improper Authentication Vulnerability (CVE-2012-0874) CVE-2012-0874
Jboss EAP Improper Authentication Vulnerability (CVE-2020-14299) CVE-2020-14299
Jboss EAP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-0248) CVE-2014-0248
Jboss EAP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-3518) CVE-2014-3518
Jboss EAP Improper Input Validation Vulnerability (CVE-2010-1871) CVE-2010-1871
Jboss EAP Improper Input Validation Vulnerability (CVE-2011-4314) CVE-2011-4314
Jboss EAP Improper Input Validation Vulnerability (CVE-2011-4575) CVE-2011-4575
Jboss EAP Improper Input Validation Vulnerability (CVE-2014-0034) CVE-2014-0034
Jboss EAP Improper Input Validation Vulnerability (CVE-2018-1000873) CVE-2018-1000873
Jboss EAP Improper Input Validation Vulnerability (CVE-2019-12400) CVE-2019-12400
Jboss EAP Improper Input Validation Vulnerability (CVE-2020-1732) CVE-2020-1732
Jboss EAP Improper Input Validation Vulnerability (CVE-2020-10693) CVE-2020-10693
Jboss EAP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-2595) CVE-2017-2595
Jboss EAP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1047) CVE-2018-1047
Jboss EAP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-10862) CVE-2018-10862
Jboss EAP Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2016-4993) CVE-2016-4993
Jboss EAP Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2018-1067) CVE-2018-1067
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0455) CVE-2008-0455
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2405) CVE-2009-2405
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6495) CVE-2013-6495
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10934) CVE-2018-10934
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3872) CVE-2019-3872
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10219) CVE-2019-10219
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-10688) CVE-2020-10688
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3536) CVE-2021-3536
Jboss EAP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-14900) CVE-2019-14900
Jboss EAP Improper Privilege Management Vulnerability (CVE-2019-14838) CVE-2019-14838
Jboss EAP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2011-4610) CVE-2011-4610
Jboss EAP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-5220) CVE-2015-5220
Jboss EAP Improper Validation of Integrity Check Value Vulnerability (CVE-2023-48795) CVE-2023-48795
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-2666) CVE-2017-2666
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-10687) CVE-2020-10687
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-10719) CVE-2020-10719
Jboss EAP Incorrect Authorization Vulnerability (CVE-2014-0169) CVE-2014-0169
Jboss EAP Incorrect Authorization Vulnerability (CVE-2017-12196) CVE-2017-12196
Jboss EAP Incorrect Authorization Vulnerability (CVE-2022-0866) CVE-2022-0866
Jboss EAP Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2021-3642) CVE-2021-3642
Jboss EAP Other Vulnerability (CVE-2020-1710) CVE-2020-1710
Jboss EAP Other Vulnerability (CVE-2023-3628) CVE-2023-3628
Jboss EAP Other Vulnerability (CVE-2023-3629) CVE-2023-3629
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-0738) CVE-2010-0738
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1428) CVE-2010-1428
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1429) CVE-2010-1429
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1484) CVE-2011-1484
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-2196) CVE-2011-2196
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1154) CVE-2012-1154
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1167) CVE-2012-1167
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3369) CVE-2012-3369
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3370) CVE-2012-3370
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4549) CVE-2012-4549
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4550) CVE-2012-4550
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5478) CVE-2012-5478
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2133) CVE-2013-2133
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0093) CVE-2014-0093
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3464) CVE-2014-3464
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3472) CVE-2014-3472
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7849) CVE-2014-7849
Jboss EAP Resource Management Errors Vulnerability (CVE-2016-7046) CVE-2016-7046
Jboss EAP Session Fixation Vulnerability (CVE-2021-20324) CVE-2021-20324
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2014-0118) CVE-2014-0118
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2016-8627) CVE-2016-8627
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2020-14340) CVE-2020-14340
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2020-25689) CVE-2020-25689
Jboss EAP Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2011-2487) CVE-2011-2487
JBoss status servlet information leak CVE-2010-1429