161181 | Apache Tomcat 8.5.0 < 8.5.76 | high |
161159 | Apache Tomcat 9.0.0.M1 < 9.0.21 | high |
160894 | Apache Tomcat 9.0.13 < 9.0.63 | high |
160893 | Apache Tomcat 10.0.0.M1 < 10.0.21 | high |
160892 | Apache Tomcat 10.1.0.M1 < 10.1.0.M15 | high |
160891 | Apache Tomcat 8.5.38 < 8.5.79 | high |
160480 | OpenSSL 1.0.2 < 1.0.2ze Vulnerability | critical |
160477 | OpenSSL 1.1.1 < 1.1.1o Vulnerability | critical |
160473 | OpenSSL 3.0.0 < 3.0.3 Multiple Vulnerabilities | critical |
160298 | Apache APISIX Dashboard Detection | info |
159947 | Oracle HTTP Server (Apr 2022 CPU) | critical |
159550 | Web Site Accepts Credit Card Data over cleartext HTTP | medium |
159549 | Web Site Accepts Credit Card Data | info |
159464 | Apache Tomcat 9.0.0.M1 < 9.0.62 Spring4Shell CVE-2021-43980 | low |
159463 | Apache Tomcat 10.0.0.M1 < 10.0.20 Spring4Shell (CVE-2022-22965) Mitigations | low |
159462 | Apache Tomcat 8.x < 8.5.78 Spring4Shell CVE-2021-43980 | low |
158975 | OpenSSL 3.0.0 < 3.0.2 Vulnerability | high |
158974 | OpenSSL 1.1.1 < 1.1.1n Vulnerability | high |
158973 | OpenSSL 1.0.2 < 1.0.2zd Vulnerability | high |
158900 | Apache 2.4.x < 2.4.53 Multiple Vulnerabilities | critical |
158562 | IBM WebSphere Application Server Liberty 17.0.0.3 < 22.0.0.3 Clickjacking (6559044) | medium |
158561 | IBM WebSphere Application Server 9.x < 9.0.5.12 Clickjacking | medium |
158094 | Apache Solr Unauthenticated Access Information Disclosure | medium |
158042 | SAP NetWeaver AS ABAP Multiple Vulnerabilities (Feb 2022) | high |
157866 | IBM WebSphere Application Server Liberty 21.0.0.10 <= 21.0.0.12 Information Disclosure (6541530) | medium |
157848 | SAP NetWeaver AS Desynchronization (ICMAD) | critical |
157847 | SAP NetWeaver AS Java Multiple Vulnerabilities (ICMAD) | critical |
157231 | OpenSSL 1.0.2 < 1.0.2zc-dev Vulnerability | medium |
157228 | OpenSSL 1.1.1 < 1.1.1m Vulnerability | medium |
157124 | Apache Tomcat 10.0.0.M5 < 10.0.16 multiple vulnerabilities | high |
157120 | Apache Tomcat 10.1.0.M1 < 10.1.0.M10 multiple vulnerabilities | high |
157119 | Apache Tomcat 8.5.55 < 8.5.75 multiple vulnerabilities | high |
157117 | Apache Tomcat 9.0.35 < 9.0.58 multiple vulnerabilities | high |
156945 | Cisco Adaptive Security Device Manager (ASDM) Detection | info |
156944 | Oracle HTTP Server (Jan 2022 CPU) | critical |
156941 | MobileIron Core Log4Shell Direct Check (CVE-2021-44228) | critical |
156725 | SAP NetWeaver AS ABAP Information Disclosure (January 2022) | medium |
156724 | IBM WebSphere Application Server 7.x <= 7.0.0.45 / 8.x <= 8.0.0.15 / 8.5.x < 8.5.5.21 / 9.x < 9.0.5.11 DoS | high |
156614 | ShareFile < 5.11.20 RCE (CVE-2021-22941) | critical |
156361 | VMware Workspace ONE UEM console SSRF (VMSA-2021-0029) | high |
156326 | SAP NetWeaver AS Java XSS (2956398) | medium |
156255 | Apache 2.4.x >= 2.4.7 / < 2.4.52 Forward Proxy DoS / SSRF | critical |
156226 | SAP NetWeaver AS ABAP Code Injection (December 2021) | medium |
156164 | Apache Log4Shell CVE-2021-45046 Bypass Remote Code Execution | critical |
156100 | OpenSSL 3.0.0 < 3.0.1 Multiple Vulnerabilities | medium |
156014 | Apache Log4Shell RCE detection via callback correlation (Direct Check HTTP) | critical |
155998 | Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check) | critical |
155964 | ThinkPHP < 5.0.24 RCE | high |
155603 | SAP NetWeaver AS ABAP Incorrect Authorization (November 2021) | medium |
154967 | Draytek VigorConnect Web UI Detection | info |