Vulnerability Name CVE Severity
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2361) CVE-2012-2361
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2362) CVE-2012-2362
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2364) CVE-2012-2364
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2365) CVE-2012-2365
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3393) CVE-2012-3393
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3396) CVE-2012-3396
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1833) CVE-2013-1833
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4523) CVE-2013-4523
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4525) CVE-2013-4525
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2571) CVE-2014-2571
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3544) CVE-2014-3544
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3551) CVE-2014-3551
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7830) CVE-2014-7830
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7835) CVE-2014-7835
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0212) CVE-2015-0212
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0216) CVE-2015-0216
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2269) CVE-2015-2269
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2273) CVE-2015-2273
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3174) CVE-2015-3174
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3178) CVE-2015-3178
Moodle Incorrect Authorization Vulnerability (CVE-2022-0333) CVE-2022-0333
Moodle Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2012-1160) CVE-2012-1160
Moodle Other Vulnerability (CVE-2005-3649) CVE-2005-3649
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3390) CVE-2012-3390
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3179) CVE-2015-3179
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2149) CVE-2015-2149
MyBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-4624) CVE-2010-4624
MySQL CVE-2012-0075 Vulnerability (CVE-2012-0075) CVE-2012-0075
MySQL CVE-2012-0112 Vulnerability (CVE-2012-0112) CVE-2012-0112
MySQL CVE-2012-0114 Vulnerability (CVE-2012-0114) CVE-2012-0114
MySQL CVE-2012-0117 Vulnerability (CVE-2012-0117) CVE-2012-0117
MySQL CVE-2012-0492 Vulnerability (CVE-2012-0492) CVE-2012-0492
MySQL CVE-2012-0493 Vulnerability (CVE-2012-0493) CVE-2012-0493
MySQL CVE-2012-0494 Vulnerability (CVE-2012-0494) CVE-2012-0494
MySQL CVE-2012-3149 Vulnerability (CVE-2012-3149) CVE-2012-3149
MySQL CVE-2012-3156 Vulnerability (CVE-2012-3156) CVE-2012-3156
MySQL CVE-2012-3160 Vulnerability (CVE-2012-3160) CVE-2012-3160
MySQL CVE-2012-3167 Vulnerability (CVE-2012-3167) CVE-2012-3167
MySQL CVE-2012-3197 Vulnerability (CVE-2012-3197) CVE-2012-3197
MySQL CVE-2012-5096 Vulnerability (CVE-2012-5096) CVE-2012-5096
MySQL CVE-2013-1502 Vulnerability (CVE-2013-1502) CVE-2013-1502
MySQL CVE-2013-1506 Vulnerability (CVE-2013-1506) CVE-2013-1506
MySQL CVE-2013-1511 Vulnerability (CVE-2013-1511) CVE-2013-1511
MySQL CVE-2013-1548 Vulnerability (CVE-2013-1548) CVE-2013-1548
MySQL CVE-2013-1566 Vulnerability (CVE-2013-1566) CVE-2013-1566
MySQL CVE-2013-1567 Vulnerability (CVE-2013-1567) CVE-2013-1567
MySQL CVE-2013-2381 Vulnerability (CVE-2013-2381) CVE-2013-2381
MySQL CVE-2013-2391 Vulnerability (CVE-2013-2391) CVE-2013-2391
MySQL CVE-2013-3810 Vulnerability (CVE-2013-3810) CVE-2013-3810
MySQL CVE-2013-3811 Vulnerability (CVE-2013-3811) CVE-2013-3811
MySQL CVE-2013-3812 Vulnerability (CVE-2013-3812) CVE-2013-3812
MySQL CVE-2013-5770 Vulnerability (CVE-2013-5770) CVE-2013-5770
MySQL CVE-2013-5793 Vulnerability (CVE-2013-5793) CVE-2013-5793
MySQL CVE-2013-5908 Vulnerability (CVE-2013-5908) CVE-2013-5908
MySQL CVE-2014-0393 Vulnerability (CVE-2014-0393) CVE-2014-0393
MySQL CVE-2014-0420 Vulnerability (CVE-2014-0420) CVE-2014-0420
MySQL CVE-2014-0427 Vulnerability (CVE-2014-0427) CVE-2014-0427
MySQL CVE-2014-0430 Vulnerability (CVE-2014-0430) CVE-2014-0430
MySQL CVE-2014-0431 Vulnerability (CVE-2014-0431) CVE-2014-0431
MySQL CVE-2014-0437 Vulnerability (CVE-2014-0437) CVE-2014-0437
MySQL CVE-2014-2430 Vulnerability (CVE-2014-2430) CVE-2014-2430
MySQL CVE-2014-2431 Vulnerability (CVE-2014-2431) CVE-2014-2431
MySQL CVE-2014-2432 Vulnerability (CVE-2014-2432) CVE-2014-2432
MySQL CVE-2014-2438 Vulnerability (CVE-2014-2438) CVE-2014-2438
MySQL CVE-2014-2451 Vulnerability (CVE-2014-2451) CVE-2014-2451
MySQL CVE-2014-4214 Vulnerability (CVE-2014-4214) CVE-2014-4214
MySQL CVE-2014-4240 Vulnerability (CVE-2014-4240) CVE-2014-4240
MySQL CVE-2014-4243 Vulnerability (CVE-2014-4243) CVE-2014-4243
MySQL CVE-2014-6463 Vulnerability (CVE-2014-6463) CVE-2014-6463
MySQL CVE-2014-6474 Vulnerability (CVE-2014-6474) CVE-2014-6474
MySQL CVE-2014-6551 Vulnerability (CVE-2014-6551) CVE-2014-6551
MySQL CVE-2014-6568 Vulnerability (CVE-2014-6568) CVE-2014-6568
MySQL CVE-2015-0374 Vulnerability (CVE-2015-0374) CVE-2015-0374
MySQL CVE-2015-0385 Vulnerability (CVE-2015-0385) CVE-2015-0385
MySQL CVE-2015-0498 Vulnerability (CVE-2015-0498) CVE-2015-0498