Vulnerability Name CVE Severity
MySQL Other Vulnerability (CVE-2006-1516) CVE-2006-1516
MySQL Other Vulnerability (CVE-2006-1517) CVE-2006-1517
MySQL Other Vulnerability (CVE-2006-1518) CVE-2006-1518
MySQL Other Vulnerability (CVE-2006-2753) CVE-2006-2753
MySQL Other Vulnerability (CVE-2006-3081) CVE-2006-3081
MySQL Other Vulnerability (CVE-2006-4031) CVE-2006-4031
MySQL Other Vulnerability (CVE-2006-4226) CVE-2006-4226
MySQL Other Vulnerability (CVE-2007-1420) CVE-2007-1420
MySQL Other Vulnerability (CVE-2007-2692) CVE-2007-2692
MySQL Other Vulnerability (CVE-2007-2693) CVE-2007-2693
MySQL Other Vulnerability (CVE-2007-5970) CVE-2007-5970
MySQL Other Vulnerability (CVE-2007-6303) CVE-2007-6303
MySQL Other Vulnerability (CVE-2007-6304) CVE-2007-6304
MySQL Other Vulnerability (CVE-2009-0819) CVE-2009-0819
MySQL Other Vulnerability (CVE-2009-4019) CVE-2009-4019
MySQL Other Vulnerability (CVE-2010-1849) CVE-2010-1849
MySQL Other Vulnerability (CVE-2010-3676) CVE-2010-3676
MySQL Other Vulnerability (CVE-2010-3680) CVE-2010-3680
MySQL Other Vulnerability (CVE-2010-3681) CVE-2010-3681
MySQL Other Vulnerability (CVE-2010-3682) CVE-2010-3682
MySQL Other Vulnerability (CVE-2010-3683) CVE-2010-3683
MySQL Other Vulnerability (CVE-2010-3838) CVE-2010-3838
MySQL Other Vulnerability (CVE-2010-3839) CVE-2010-3839
MySQL Other Vulnerability (CVE-2010-3840) CVE-2010-3840
MySQL Other Vulnerability (CVE-2012-5383) CVE-2012-5383
MySQL Other Vulnerability (CVE-2016-0705) CVE-2016-0705
MySQL Out-of-bounds Write Vulnerability (CVE-2009-4484) CVE-2009-4484
MySQL Out-of-bounds Write Vulnerability (CVE-2020-15358) CVE-2020-15358
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2079) CVE-2008-2079
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4097) CVE-2008-4097
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1626) CVE-2010-1626
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4452) CVE-2012-4452
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-6662) CVE-2016-6662
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-8289) CVE-2016-8289
MySQL Resource Management Errors Vulnerability (CVE-2010-3677) CVE-2010-3677
MySQL Resource Management Errors Vulnerability (CVE-2010-3678) CVE-2010-3678
MySQL Resource Management Errors Vulnerability (CVE-2010-3679) CVE-2010-3679
MySQL Resource Management Errors Vulnerability (CVE-2010-3833) CVE-2010-3833
MySQL Resource Management Errors Vulnerability (CVE-2010-3836) CVE-2010-3836
MySQL Resource Management Errors Vulnerability (CVE-2010-3837) CVE-2010-3837
MySQL Resource Management Errors Vulnerability (CVE-2012-2749) CVE-2012-2749
MySQL Uncontrolled Resource Consumption Vulnerability (CVE-2020-11080) CVE-2020-11080
MySQL Use After Free Vulnerability (CVE-2017-3302) CVE-2017-3302
MySQL Use After Free Vulnerability (CVE-2019-7317) CVE-2019-7317
MySQL Use After Free Vulnerability (CVE-2020-11656) CVE-2020-11656
MySQL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0735) CVE-2018-0735
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2006-3469) CVE-2006-3469
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2008-3963) CVE-2008-3963
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2009-2446) CVE-2009-2446
MySQL username disclosure
MySQL utf8 4-byte truncation
Nagios core config manager SQL injection vulnerability CVE-2013-6875
Nagios XI Magpie_debug.php Unauthenticated RCE CVE-2018-15708
Nagios XI Unauthenticated SQLi CVE-2018-8734 CVE-2018-8734
Nette framework PHP code injection via callback CVE-2020-15227
Next.js CVE-2021-43803 Vulnerability (CVE-2021-43803) CVE-2021-43803
Next.js Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-36046) CVE-2022-36046
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-16877) CVE-2017-16877
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-6184) CVE-2018-6184
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-5284) CVE-2020-5284
Next.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18282) CVE-2018-18282
Next.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39178) CVE-2021-39178
Next.js URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-15242) CVE-2020-15242
Next.js URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-37699) CVE-2021-37699
Next.js User Interface (UI) Misrepresentation of Critical Information Vulnerability (CVE-2022-23646) CVE-2022-23646
Nexus Repository Manager Cleartext Storage of Sensitive Information Vulnerability (CVE-2020-11415) CVE-2020-11415
Nexus Repository Manager CVE-2019-15893 Vulnerability (CVE-2019-15893) CVE-2019-15893
Nexus Repository Manager Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-42568) CVE-2021-42568
Nexus Repository Manager Improper Authentication Vulnerability (CVE-2019-9629) CVE-2019-9629
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-15012) CVE-2020-15012
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-30635) CVE-2021-30635
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-34553) CVE-2021-34553
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5306) CVE-2018-5306
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5307) CVE-2018-5307
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-12100) CVE-2018-12100