Vulnerability Name CVE Severity
MySQL CVE-2021-35623 Vulnerability (CVE-2021-35623) CVE-2021-35623
MySQL CVE-2021-35625 Vulnerability (CVE-2021-35625) CVE-2021-35625
MySQL CVE-2021-35633 Vulnerability (CVE-2021-35633) CVE-2021-35633
MySQL CVE-2021-35640 Vulnerability (CVE-2021-35640) CVE-2021-35640
MySQL CVE-2022-21249 Vulnerability (CVE-2022-21249) CVE-2022-21249
MySQL CVE-2022-21311 Vulnerability (CVE-2022-21311) CVE-2022-21311
MySQL CVE-2022-21312 Vulnerability (CVE-2022-21312) CVE-2022-21312
MySQL CVE-2022-21319 Vulnerability (CVE-2022-21319) CVE-2022-21319
MySQL CVE-2022-21320 Vulnerability (CVE-2022-21320) CVE-2022-21320
MySQL CVE-2022-21321 Vulnerability (CVE-2022-21321) CVE-2022-21321
MySQL CVE-2022-21323 Vulnerability (CVE-2022-21323) CVE-2022-21323
MySQL CVE-2022-21324 Vulnerability (CVE-2022-21324 ) CVE-2022-21324
MySQL CVE-2022-21325 Vulnerability (CVE-2022-21325) CVE-2022-21325
MySQL CVE-2022-21333 Vulnerability (CVE-2022-21333) CVE-2022-21333
MySQL CVE-2022-21355 Vulnerability (CVE-2022-21355) CVE-2022-21355
MySQL CVE-2022-21357 Vulnerability (CVE-2022-21357) CVE-2022-21357
MySQL CVE-2022-21372 Vulnerability (CVE-2022-21372) CVE-2022-21372
MySQL CVE-2022-21484 Vulnerability (CVE-2022-21484) CVE-2022-21484
MySQL CVE-2022-21485 Vulnerability (CVE-2022-21485) CVE-2022-21485
MySQL CVE-2022-21486 Vulnerability (CVE-2022-21486) CVE-2022-21486
MySQL CVE-2022-39403 Vulnerability (CVE-2022-39403) CVE-2022-39403
MySQL CVE-2023-21882 Vulnerability (CVE-2023-21882) CVE-2023-21882
MySQL CVE-2023-22038 Vulnerability (CVE-2023-22038) CVE-2023-22038
MySQL CVE-2023-22048 Vulnerability (CVE-2023-22048) CVE-2023-22048
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2006-0369) CVE-2006-0369
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-8286) CVE-2016-8286
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3319) CVE-2017-3319
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-2922) CVE-2020-2922
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-14634) CVE-2020-14634
MySQL Improper Access Control Vulnerability (CVE-2016-8288) CVE-2016-8288
MySQL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4456) CVE-2008-4456
MySQL Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2010-2008) CVE-2010-2008
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-2102) CVE-2012-2102
MySQL Numeric Errors Vulnerability (CVE-2006-3486) CVE-2006-3486
MySQL Other Vulnerability (CVE-2004-0381) CVE-2004-0381
MySQL Other Vulnerability (CVE-2004-0388) CVE-2004-0388
MySQL Other Vulnerability (CVE-2004-0837) CVE-2004-0837
MySQL Other Vulnerability (CVE-2005-0711) CVE-2005-0711
MySQL Other Vulnerability (CVE-2006-4031) CVE-2006-4031
MySQL Other Vulnerability (CVE-2006-4226) CVE-2006-4226
MySQL Other Vulnerability (CVE-2007-1420) CVE-2007-1420
MySQL Other Vulnerability (CVE-2007-2693) CVE-2007-2693
MySQL Other Vulnerability (CVE-2007-6303) CVE-2007-6303
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1626) CVE-2010-1626
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4452) CVE-2012-4452
MySQL username disclosure
Nuxt.js Running in Development Mode
OData feed accessible anonymously
Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-28838) CVE-2020-28838
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-1945) CVE-2011-1945
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-0169) CVE-2013-0169
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-0076) CVE-2014-0076
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3566) CVE-2014-3566
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-4000) CVE-2015-4000
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0701) CVE-2016-0701
OpenSSL Improper Authentication Vulnerability (CVE-2009-0591) CVE-2009-0591
OpenSSL Improper Certificate Validation Vulnerability (CVE-2019-1552) CVE-2019-1552
OpenSSL Improper Input Validation Vulnerability (CVE-2015-1787) CVE-2015-1787
OpenSSL Inadequate Encryption Strength Vulnerability (CVE-2020-1968) CVE-2020-1968
OpenSSL Missing Encryption of Sensitive Data Vulnerability (CVE-2019-1563) CVE-2019-1563
OpenSSL Other Vulnerability (CVE-2004-0975) CVE-2004-0975
OpenSSL Other Vulnerability (CVE-2007-3108) CVE-2007-3108
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2021-23839) CVE-2021-23839
OpenVPN AS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2061) CVE-2013-2061
Oracle Application Server CVE-2006-3707 Vulnerability (CVE-2006-3707) CVE-2006-3707
Oracle Application Server CVE-2006-5363 Vulnerability (CVE-2006-5363) CVE-2006-5363
Oracle Application Server CVE-2006-5364 Vulnerability (CVE-2006-5364) CVE-2006-5364
Oracle Application Server CVE-2008-2619 Vulnerability (CVE-2008-2619) CVE-2008-2619
Oracle Application Server CVE-2008-3986 Vulnerability (CVE-2008-3986) CVE-2008-3986
Oracle Application Server CVE-2008-3987 Vulnerability (CVE-2008-3987) CVE-2008-3987
Oracle Application Server CVE-2009-3412 Vulnerability (CVE-2009-3412) CVE-2009-3412
Oracle Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-0275) CVE-2007-0275
Oracle Application Server Other Vulnerability (CVE-2002-0568) CVE-2002-0568
Oracle Application Server Other Vulnerability (CVE-2004-1877) CVE-2004-1877
Oracle Application Server Other Vulnerability (CVE-2007-0282) CVE-2007-0282