Vulnerability Name CVE Severity
MySQL CVE-2022-21592 Vulnerability (CVE-2022-21592) CVE-2022-21592
MySQL CVE-2022-21594 Vulnerability (CVE-2022-21594) CVE-2022-21594
MySQL CVE-2022-21595 Vulnerability (CVE-2022-21595) CVE-2022-21595
MySQL CVE-2022-21599 Vulnerability (CVE-2022-21599) CVE-2022-21599
MySQL CVE-2022-21600 Vulnerability (CVE-2022-21600) CVE-2022-21600
MySQL CVE-2022-21604 Vulnerability (CVE-2022-21604) CVE-2022-21604
MySQL CVE-2022-21605 Vulnerability (CVE-2022-21605) CVE-2022-21605
MySQL CVE-2022-21607 Vulnerability (CVE-2022-21607) CVE-2022-21607
MySQL CVE-2022-21608 Vulnerability (CVE-2022-21608) CVE-2022-21608
MySQL CVE-2022-21611 Vulnerability (CVE-2022-21611) CVE-2022-21611
MySQL CVE-2022-21617 Vulnerability (CVE-2022-21617) CVE-2022-21617
MySQL CVE-2022-21625 Vulnerability (CVE-2022-21625) CVE-2022-21625
MySQL CVE-2022-21632 Vulnerability (CVE-2022-21632) CVE-2022-21632
MySQL CVE-2022-21633 Vulnerability (CVE-2022-21633) CVE-2022-21633
MySQL CVE-2022-21635 Vulnerability (CVE-2022-21635) CVE-2022-21635
MySQL CVE-2022-21637 Vulnerability (CVE-2022-21637) CVE-2022-21637
MySQL CVE-2022-21638 Vulnerability (CVE-2022-21638) CVE-2022-21638
MySQL CVE-2022-21640 Vulnerability (CVE-2022-21640) CVE-2022-21640
MySQL CVE-2022-21641 Vulnerability (CVE-2022-21641) CVE-2022-21641
MySQL CVE-2022-39400 Vulnerability (CVE-2022-39400) CVE-2022-39400
MySQL CVE-2022-39402 Vulnerability (CVE-2022-39402) CVE-2022-39402
MySQL CVE-2022-39403 Vulnerability (CVE-2022-39403) CVE-2022-39403
MySQL CVE-2022-39404 Vulnerability (CVE-2022-39404) CVE-2022-39404
MySQL CVE-2022-39408 Vulnerability (CVE-2022-39408) CVE-2022-39408
MySQL CVE-2022-39410 Vulnerability (CVE-2022-39410) CVE-2022-39410
MySQL CVE-2023-21875 Vulnerability (CVE-2023-21875) CVE-2023-21875
MySQL CVE-2023-21876 Vulnerability (CVE-2023-21876) CVE-2023-21876
MySQL CVE-2023-21877 Vulnerability (CVE-2023-21877) CVE-2023-21877
MySQL CVE-2023-21878 Vulnerability (CVE-2023-21878) CVE-2023-21878
MySQL CVE-2023-21879 Vulnerability (CVE-2023-21879) CVE-2023-21879
MySQL CVE-2023-21880 Vulnerability (CVE-2023-21880) CVE-2023-21880
MySQL CVE-2023-21881 Vulnerability (CVE-2023-21881) CVE-2023-21881
MySQL CVE-2023-21882 Vulnerability (CVE-2023-21882) CVE-2023-21882
MySQL CVE-2023-21883 Vulnerability (CVE-2023-21883) CVE-2023-21883
MySQL CVE-2023-21887 Vulnerability (CVE-2023-21887) CVE-2023-21887
MySQL CVE-2023-21950 Vulnerability (CVE-2023-21950) CVE-2023-21950
MySQL CVE-2023-21972 Vulnerability (CVE-2023-21972) CVE-2023-21972
MySQL CVE-2023-21976 Vulnerability (CVE-2023-21976) CVE-2023-21976
MySQL CVE-2023-21977 Vulnerability (CVE-2023-21977) CVE-2023-21977
MySQL CVE-2023-21980 Vulnerability (CVE-2023-21980) CVE-2023-21980
MySQL CVE-2023-21982 Vulnerability (CVE-2023-21982) CVE-2023-21982
MySQL CVE-2023-22005 Vulnerability (CVE-2023-22005) CVE-2023-22005
MySQL CVE-2023-22007 Vulnerability (CVE-2023-22007) CVE-2023-22007
MySQL CVE-2023-22008 Vulnerability (CVE-2023-22008) CVE-2023-22008
MySQL CVE-2023-22033 Vulnerability (CVE-2023-22033) CVE-2023-22033
MySQL CVE-2023-22038 Vulnerability (CVE-2023-22038) CVE-2023-22038
MySQL CVE-2023-22046 Vulnerability (CVE-2023-22046) CVE-2023-22046
MySQL CVE-2023-22048 Vulnerability (CVE-2023-22048) CVE-2023-22048
MySQL CVE-2023-22053 Vulnerability (CVE-2023-22053) CVE-2023-22053
MySQL CVE-2023-22054 Vulnerability (CVE-2023-22054) CVE-2023-22054
MySQL CVE-2023-22056 Vulnerability (CVE-2023-22056) CVE-2023-22056
MySQL CVE-2023-22057 Vulnerability (CVE-2023-22057) CVE-2023-22057
MySQL CVE-2023-22058 Vulnerability (CVE-2023-22058) CVE-2023-22058
MySQL Deserialization of Untrusted Data Vulnerability (CVE-2019-14540) CVE-2019-14540
MySQL Deserialization of Untrusted Data Vulnerability (CVE-2019-14893) CVE-2019-14893
MySQL Divide By Zero Vulnerability (CVE-2019-16168) CVE-2019-16168
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2006-0369) CVE-2006-0369
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5615) CVE-2012-5615
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-8286) CVE-2016-8286
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3313) CVE-2017-3313
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3319) CVE-2017-3319
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10268) CVE-2017-10268
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10379) CVE-2017-10379
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-2922) CVE-2020-2922
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-14634) CVE-2020-14634
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-14641) CVE-2020-14641
MySQL Improper Access Control Vulnerability (CVE-2015-3152) CVE-2015-3152
MySQL Improper Access Control Vulnerability (CVE-2016-0611) CVE-2016-0611
MySQL Improper Access Control Vulnerability (CVE-2016-8288) CVE-2016-8288
MySQL Improper Authentication Vulnerability (CVE-2012-2122) CVE-2012-2122
MySQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2005-0709) CVE-2005-0709
MySQL Improper Initialization Vulnerability (CVE-2020-11655) CVE-2020-11655
MySQL Improper Input Validation Vulnerability (CVE-2006-4227) CVE-2006-4227
MySQL Improper Input Validation Vulnerability (CVE-2009-4028) CVE-2009-4028
MySQL Improper Input Validation Vulnerability (CVE-2012-5614) CVE-2012-5614