Vulnerability Name CVE Severity
MySQL Improper Input Validation Vulnerability (CVE-2017-3256) CVE-2017-3256
MySQL Improper Input Validation Vulnerability (CVE-2017-3258) CVE-2017-3258
MySQL Improper Input Validation Vulnerability (CVE-2017-3273) CVE-2017-3273
MySQL Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-1848) CVE-2010-1848
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2005-0004) CVE-2005-0004
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-4098) CVE-2008-4098
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-7247) CVE-2008-7247
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2009-4030) CVE-2009-4030
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2016-6664) CVE-2016-6664
MySQL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4456) CVE-2008-4456
MySQL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5398) CVE-2020-5398
MySQL Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')Vulnerability (CVE-2020-5258) CVE-2020-5258
MySQL Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2010-2008) CVE-2010-2008
MySQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-5026) CVE-2009-5026
MySQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4414) CVE-2012-4414
MySQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-0375) CVE-2013-0375
MySQL Improper Privilege Management Vulnerability (CVE-2017-3257) CVE-2017-3257
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2004-0836) CVE-2004-0836
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-0226) CVE-2008-0226
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-1850) CVE-2010-1850
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0553) CVE-2012-0553
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0882) CVE-2012-0882
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-2102) CVE-2012-2102
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-5611) CVE-2012-5611
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-5612) CVE-2012-5612
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-1492) CVE-2013-1492
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-1861) CVE-2013-1861
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0001) CVE-2014-0001
MySQL Improper Validation of Array Index Vulnerability (CVE-2022-21310) CVE-2022-21310
MySQL Insufficiently Protected Credentials Vulnerability (CVE-2012-5627) CVE-2012-5627
MySQL Integer Overflow or Wraparound Vulnerability (CVE-2017-3599) CVE-2017-3599
MySQL NULL Pointer Dereference Vulnerability (CVE-2020-1967) CVE-2020-1967
MySQL NULL Pointer Dereference Vulnerability (CVE-2020-1971) CVE-2020-1971
MySQL NULL Pointer Dereference Vulnerability (CVE-2021-22570) CVE-2021-22570
MySQL Numeric Errors Vulnerability (CVE-2006-3486) CVE-2006-3486
MySQL Numeric Errors Vulnerability (CVE-2007-2583) CVE-2007-2583
MySQL Numeric Errors Vulnerability (CVE-2010-3835) CVE-2010-3835
MySQL Numeric Errors Vulnerability (CVE-2016-2105) CVE-2016-2105
MySQL Observable Discrepancy Vulnerability (CVE-2019-1559) CVE-2019-1559
MySQL Other Vulnerability (CVE-1999-1188) CVE-1999-1188
MySQL Other Vulnerability (CVE-2000-0045) CVE-2000-0045
MySQL Other Vulnerability (CVE-2000-0148) CVE-2000-0148
MySQL Other Vulnerability (CVE-2000-0981) CVE-2000-0981
MySQL Other Vulnerability (CVE-2001-0407) CVE-2001-0407
MySQL Other Vulnerability (CVE-2001-1255) CVE-2001-1255
MySQL Other Vulnerability (CVE-2001-1274) CVE-2001-1274
MySQL Other Vulnerability (CVE-2001-1275) CVE-2001-1275
MySQL Other Vulnerability (CVE-2001-1453) CVE-2001-1453
MySQL Other Vulnerability (CVE-2001-1454) CVE-2001-1454
MySQL Other Vulnerability (CVE-2002-0969) CVE-2002-0969
MySQL Other Vulnerability (CVE-2002-1373) CVE-2002-1373
MySQL Other Vulnerability (CVE-2002-1374) CVE-2002-1374
MySQL Other Vulnerability (CVE-2002-1375) CVE-2002-1375
MySQL Other Vulnerability (CVE-2002-1376) CVE-2002-1376
MySQL Other Vulnerability (CVE-2002-1809) CVE-2002-1809
MySQL Other Vulnerability (CVE-2002-1921) CVE-2002-1921
MySQL Other Vulnerability (CVE-2002-1923) CVE-2002-1923
MySQL Other Vulnerability (CVE-2003-0073) CVE-2003-0073
MySQL Other Vulnerability (CVE-2003-0150) CVE-2003-0150
MySQL Other Vulnerability (CVE-2003-0780) CVE-2003-0780
MySQL Other Vulnerability (CVE-2004-0381) CVE-2004-0381
MySQL Other Vulnerability (CVE-2004-0388) CVE-2004-0388
MySQL Other Vulnerability (CVE-2004-0457) CVE-2004-0457
MySQL Other Vulnerability (CVE-2004-0835) CVE-2004-0835
MySQL Other Vulnerability (CVE-2004-0837) CVE-2004-0837
MySQL Other Vulnerability (CVE-2004-0956) CVE-2004-0956
MySQL Other Vulnerability (CVE-2004-2149) CVE-2004-2149
MySQL Other Vulnerability (CVE-2005-0710) CVE-2005-0710
MySQL Other Vulnerability (CVE-2005-0711) CVE-2005-0711
MySQL Other Vulnerability (CVE-2005-0799) CVE-2005-0799
MySQL Other Vulnerability (CVE-2005-1636) CVE-2005-1636
MySQL Other Vulnerability (CVE-2005-2558) CVE-2005-2558
MySQL Other Vulnerability (CVE-2005-2572) CVE-2005-2572
MySQL Other Vulnerability (CVE-2005-2573) CVE-2005-2573
MySQL Other Vulnerability (CVE-2006-0903) CVE-2006-0903