Vulnerability Name CVE Severity
Jenkins Resource Management Errors Vulnerability (CVE-2014-3661) CVE-2014-3661
Jenkins Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-1000067) CVE-2018-1000067
Jenkins Session Fixation Vulnerability (CVE-2018-1000409) CVE-2018-1000409
Jenkins Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2021-21615) CVE-2021-21615
JetBrains .idea project directory
Jetty Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-26048) CVE-2023-26048
Jetty ConcatServlet Information Disclosure (CVE-2021-28169) CVE-2021-28169
Jetty CVE-2018-12536 Vulnerability (CVE-2018-12536) CVE-2018-12536
Jetty CVE-2020-27218 Vulnerability (CVE-2020-27218) CVE-2020-27218
Jetty CVE-2023-26049 Vulnerability (CVE-2023-26049) CVE-2023-26049
Jetty CVE-2023-40167 Vulnerability (CVE-2023-40167) CVE-2023-40167
Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-28169) CVE-2021-28169
Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-34429) CVE-2021-34429
Jetty Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-5046) CVE-2009-5046
Jetty Improper Neutralization of Quoting Syntax Vulnerability (CVE-2023-36479) CVE-2023-36479
Jetty Information Disclosure (CVE-2021-34429) CVE-2021-34429 CVE-2021-28164
Jetty Weak Authentication Vulnerability (CVE-2023-41900) CVE-2023-41900
Jira QueryComponent Information Disclosure (CVE-2020-14179) CVE-2020-14179
Jira Unauthorized User Enumeration (CVE-2020-14181) CVE-2020-14181
Jolokia Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0168) CVE-2014-0168
Jolokia Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000129) CVE-2018-1000129
Joomla! Core improper access check in webservice endpoints CVE-2023-23752
Joomla Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2018-11324) CVE-2018-11324
Joomla Cross-Site Request Forgery (CSRF) (CVE-2021-26033) CVE-2021-26033
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-1280) CVE-2009-1280
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5397) CVE-2015-5397
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-8563) CVE-2015-8563
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-15695) CVE-2020-15695
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-15700) CVE-2020-15700
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-35615) CVE-2020-35615
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-26034) CVE-2021-26034
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-23750) CVE-2023-23750
Joomla Cryptographic Issues Vulnerability (CVE-2008-4122) CVE-2008-4122
Joomla Cryptographic Issues Vulnerability (CVE-2011-4321) CVE-2011-4321
Joomla CVE-2009-3945 Vulnerability (CVE-2009-3945) CVE-2009-3945
Joomla CVE-2012-0819 Vulnerability (CVE-2012-0819) CVE-2012-0819
Joomla CVE-2012-0821 Vulnerability (CVE-2012-0821) CVE-2012-0821
Joomla CVE-2012-0835 Vulnerability (CVE-2012-0835) CVE-2012-0835
Joomla CVE-2012-0836 Vulnerability (CVE-2012-0836) CVE-2012-0836
Joomla CVE-2012-2748 Vulnerability (CVE-2012-2748) CVE-2012-2748
Joomla CVE-2012-5827 Vulnerability (CVE-2012-5827) CVE-2012-5827
Joomla CVE-2014-7229 Vulnerability (CVE-2014-7229) CVE-2014-7229
Joomla CVE-2017-7988 Vulnerability (CVE-2017-7988) CVE-2017-7988
Joomla CVE-2018-17859 Vulnerability (CVE-2018-17859) CVE-2018-17859
Joomla CVE-2019-7739 Vulnerability (CVE-2019-7739) CVE-2019-7739
Joomla CVE-2019-12764 Vulnerability (CVE-2019-12764) CVE-2019-12764
Joomla CVE-2019-15028 Vulnerability (CVE-2019-15028) CVE-2019-15028
Joomla CVE-2021-26031 Vulnerability (CVE-2021-26031) CVE-2021-26031
Joomla CVE-2022-27911 Vulnerability (CVE-2022-27911) CVE-2022-27911
Joomla Debug Console enabled
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-3946) CVE-2009-3946
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2488) CVE-2011-2488
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2889) CVE-2011-2889
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2890) CVE-2011-2890
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2891) CVE-2011-2891
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3747) CVE-2011-3747
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0837) CVE-2012-0837
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-3829) CVE-2012-3829
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1454) CVE-2013-1454
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1455) CVE-2013-1455
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-7859) CVE-2015-7859
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7983) CVE-2017-7983
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-8057) CVE-2017-8057
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-16633) CVE-2017-16633
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-11327) CVE-2018-11327
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-15698) CVE-2020-15698
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-35614) CVE-2020-35614
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-27912) CVE-2022-27912
Joomla Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2022-23794) CVE-2022-23794
Joomla Improper Access Control Vulnerability (CVE-2015-7899) CVE-2015-7899
Joomla Improper Input Validation Vulnerability (CVE-2006-1957) CVE-2006-1957
Joomla Improper Input Validation Vulnerability (CVE-2006-4466) CVE-2006-4466
Joomla Improper Input Validation Vulnerability (CVE-2006-4468) CVE-2006-4468
Joomla Improper Input Validation Vulnerability (CVE-2008-4103) CVE-2008-4103
Joomla Improper Input Validation Vulnerability (CVE-2011-2892) CVE-2011-2892