Vulnerability Name CVE Severity
Oracle HTTP Server CVE-2018-2561 Vulnerability (CVE-2018-2561) CVE-2018-2561
Oracle HTTP Server CVE-2018-2760 Vulnerability (CVE-2018-2760) CVE-2018-2760
Oracle HTTP Server CVE-2019-2751 Vulnerability (CVE-2019-2751) CVE-2019-2751
Oracle HTTP Server CVE-2020-2530 Vulnerability (CVE-2020-2530) CVE-2020-2530
Oracle HTTP Server CVE-2020-2545 Vulnerability (CVE-2020-2545) CVE-2020-2545
Oracle HTTP Server CVE-2020-2952 Vulnerability (CVE-2020-2952) CVE-2020-2952
Oracle HTTP Server CVE-2021-2315 Vulnerability (CVE-2021-2315) CVE-2021-2315
Oracle HTTP Server CVE-2021-25219 Vulnerability (CVE-2021-25219) CVE-2021-25219
Oracle HTTP Server CVE-2021-35666 Vulnerability (CVE-2021-35666) CVE-2021-35666
Oracle HTTP Server CVE-2022-21271 Vulnerability (CVE-2022-21271) CVE-2022-21271
Oracle HTTP Server CVE-2022-21375 Vulnerability (CVE-2022-21375) CVE-2022-21375
Oracle HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3195) CVE-2015-3195
Oracle HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5000) CVE-2007-5000
Oracle HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10219) CVE-2019-10219
Oracle HTTP Server Inadequate Encryption Strength Vulnerability (CVE-2013-2566) CVE-2013-2566
Oracle HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-0197) CVE-2019-0197
Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-1971) CVE-2020-1971
Oracle HTTP Server Other Vulnerability (CVE-1999-1068) CVE-1999-1068
Oracle HTTP Server Other Vulnerability (CVE-2002-0659) CVE-2002-0659
Oracle HTTP Server Other Vulnerability (CVE-2004-2115) CVE-2004-2115
Oracle HTTP Server Other Vulnerability (CVE-2007-0281) CVE-2007-0281
Oracle HTTP Server Other Vulnerability (CVE-2012-2751) CVE-2012-2751
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2020-24977) CVE-2020-24977
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-4183) CVE-2021-4183
Oracle HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2022-25313) CVE-2022-25313
Oracle HTTP Server Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2015-2808) CVE-2015-2808
Oracle JRE Cryptographic Issues Vulnerability (CVE-2012-2739) CVE-2012-2739
Oracle JRE Cryptographic Issues Vulnerability (CVE-2012-5373) CVE-2012-5373
Oracle JRE CVE-2011-3546 Vulnerability (CVE-2011-3546) CVE-2011-3546
Oracle JRE CVE-2011-3547 Vulnerability (CVE-2011-3547) CVE-2011-3547
Oracle JRE CVE-2011-3563 Vulnerability (CVE-2011-3563) CVE-2011-3563
Oracle JRE CVE-2012-0501 Vulnerability (CVE-2012-0501) CVE-2012-0501
Oracle JRE CVE-2012-0502 Vulnerability (CVE-2012-0502) CVE-2012-0502
Oracle JRE CVE-2012-0506 Vulnerability (CVE-2012-0506) CVE-2012-0506
Oracle JRE CVE-2012-0551 Vulnerability (CVE-2012-0551) CVE-2012-0551
Oracle JRE CVE-2012-1719 Vulnerability (CVE-2012-1719) CVE-2012-1719
Oracle JRE CVE-2012-1724 Vulnerability (CVE-2012-1724) CVE-2012-1724
Oracle JRE CVE-2012-1726 Vulnerability (CVE-2012-1726) CVE-2012-1726
Oracle JRE CVE-2012-4416 Vulnerability (CVE-2012-4416) CVE-2012-4416
Oracle JRE CVE-2012-5067 Vulnerability (CVE-2012-5067) CVE-2012-5067
Oracle JRE CVE-2012-5069 Vulnerability (CVE-2012-5069) CVE-2012-5069
Oracle JRE CVE-2012-5070 Vulnerability (CVE-2012-5070) CVE-2012-5070
Oracle JRE CVE-2012-5071 Vulnerability (CVE-2012-5071) CVE-2012-5071
Oracle JRE CVE-2012-5072 Vulnerability (CVE-2012-5072) CVE-2012-5072
Oracle JRE CVE-2012-5073 Vulnerability (CVE-2012-5073) CVE-2012-5073
Oracle JRE CVE-2012-5074 Vulnerability (CVE-2012-5074) CVE-2012-5074
Oracle JRE CVE-2012-5075 Vulnerability (CVE-2012-5075) CVE-2012-5075
Oracle JRE CVE-2012-5079 Vulnerability (CVE-2012-5079) CVE-2012-5079
Oracle JRE CVE-2012-5081 Vulnerability (CVE-2012-5081) CVE-2012-5081
Oracle JRE CVE-2013-0409 Vulnerability (CVE-2013-0409) CVE-2013-0409
Oracle JRE CVE-2013-0424 Vulnerability (CVE-2013-0424) CVE-2013-0424
Oracle JRE CVE-2013-0427 Vulnerability (CVE-2013-0427) CVE-2013-0427
Oracle JRE CVE-2013-0430 Vulnerability (CVE-2013-0430) CVE-2013-0430
Oracle JRE CVE-2013-0431 Vulnerability (CVE-2013-0431) CVE-2013-0431
Oracle JRE CVE-2013-0432 Vulnerability (CVE-2013-0432) CVE-2013-0432
Oracle JRE CVE-2013-0433 Vulnerability (CVE-2013-0433) CVE-2013-0433
Oracle JRE CVE-2013-0434 Vulnerability (CVE-2013-0434) CVE-2013-0434
Oracle JRE CVE-2013-0435 Vulnerability (CVE-2013-0435) CVE-2013-0435
Oracle JRE CVE-2013-0438 Vulnerability (CVE-2013-0438) CVE-2013-0438
Oracle JRE CVE-2013-0440 Vulnerability (CVE-2013-0440) CVE-2013-0440
Oracle JRE CVE-2013-0443 Vulnerability (CVE-2013-0443) CVE-2013-0443
Oracle JRE CVE-2013-0448 Vulnerability (CVE-2013-0448) CVE-2013-0448
Oracle JRE CVE-2013-0449 Vulnerability (CVE-2013-0449) CVE-2013-0449
Oracle JRE CVE-2013-1473 Vulnerability (CVE-2013-1473) CVE-2013-1473
Oracle JRE CVE-2013-1485 Vulnerability (CVE-2013-1485) CVE-2013-1485
Oracle JRE CVE-2013-1540 Vulnerability (CVE-2013-1540) CVE-2013-1540
Oracle JRE CVE-2013-1561 Vulnerability (CVE-2013-1561) CVE-2013-1561
Oracle JRE CVE-2013-1564 Vulnerability (CVE-2013-1564) CVE-2013-1564
Oracle JRE CVE-2013-1571 Vulnerability (CVE-2013-1571) CVE-2013-1571
Oracle JRE CVE-2013-2400 Vulnerability (CVE-2013-2400) CVE-2013-2400
Oracle JRE CVE-2013-2407 Vulnerability (CVE-2013-2407) CVE-2013-2407
Oracle JRE CVE-2013-2412 Vulnerability (CVE-2013-2412) CVE-2013-2412
Oracle JRE CVE-2013-2416 Vulnerability (CVE-2013-2416) CVE-2013-2416
Oracle JRE CVE-2013-2417 Vulnerability (CVE-2013-2417) CVE-2013-2417
Oracle JRE CVE-2013-2418 Vulnerability (CVE-2013-2418) CVE-2013-2418