Vulnerability Name CVE Severity
MediaWiki Credentials Management Errors Vulnerability (CVE-2015-8009) CVE-2015-8009
MediaWiki Credentials Management Errors Vulnerability (CVE-2015-8626) CVE-2015-8626
MediaWiki CVE-2022-28205 Vulnerability (CVE-2022-28205) CVE-2022-28205
MediaWiki CVE-2022-28206 Vulnerability (CVE-2022-28206) CVE-2022-28206
MediaWiki CVE-2022-28209 Vulnerability (CVE-2022-28209) CVE-2022-28209
MediaWiki CVE-2023-29141 Vulnerability (CVE-2023-29141) CVE-2023-29141
MediaWiki CVE-2023-37303 Vulnerability (CVE-2023-37303) CVE-2023-37303
MediaWiki Improper Authentication Vulnerability (CVE-2021-36128) CVE-2021-36128
MediaWiki Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2017-0372) CVE-2017-0372
MediaWiki Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2017-8809) CVE-2017-8809
MediaWiki Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-29904) CVE-2022-29904
MediaWiki Improper Privilege Management Vulnerability (CVE-2020-10534) CVE-2020-10534
MediaWiki Improper Restriction of XML External Entity Reference Vulnerability (CVE-2014-9487) CVE-2014-9487
MediaWiki Incorrect Authorization Vulnerability (CVE-2022-29906) CVE-2022-29906
MediaWiki Missing Authentication for Critical Function Vulnerability (CVE-2019-12468) CVE-2019-12468
MediaWiki Other Vulnerability (CVE-2021-36126) CVE-2021-36126
MediaWiki Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2021-31556) CVE-2021-31556
Microsoft SQL Server CVE-2023-23384 Vulnerability (CVE-2023-23384) CVE-2023-23384
Microsoft SQL Server Other Vulnerability (CVE-2002-0721) CVE-2002-0721
Microsoft SQL Server Other Vulnerability (CVE-2002-1145) CVE-2002-1145
MODX Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-7321) CVE-2017-7321
MODX Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-7324) CVE-2017-7324
MODX Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-25911) CVE-2020-25911
Moodle CVE-2019-14880 Vulnerability (CVE-2019-14880) CVE-2019-14880
Moodle CVE-2021-36394 Vulnerability (CVE-2021-36394) CVE-2021-36394
Moodle CVE-2022-40314 Vulnerability (CVE-2022-40314) CVE-2022-40314
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-28333) CVE-2023-28333
Moodle Improper Input Validation Vulnerability (CVE-2006-4935) CVE-2006-4935
Moodle Improper Input Validation Vulnerability (CVE-2006-4936) CVE-2006-4936
Moodle Improper Input Validation Vulnerability (CVE-2021-3943) CVE-2021-3943
Moodle Improper Input Validation Vulnerability (CVE-2022-35649) CVE-2022-35649
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-2641) CVE-2017-2641
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-36392) CVE-2021-36392
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-36393) CVE-2021-36393
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-0332) CVE-2022-0332
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-30599) CVE-2022-30599
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-40315) CVE-2022-40315
Moodle Incorrect Calculation Vulnerability (CVE-2022-30600) CVE-2022-30600
Moodle Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-21809) CVE-2021-21809
Moodle Other Vulnerability (CVE-2004-2233) CVE-2004-2233
Moodle Other Vulnerability (CVE-2004-2235) CVE-2004-2235
Moodle Other Vulnerability (CVE-2004-2236) CVE-2004-2236
Moodle Other Vulnerability (CVE-2004-2237) CVE-2004-2237
Moodle Other Vulnerability (CVE-2005-2247) CVE-2005-2247
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-3809) CVE-2019-3809
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-45152) CVE-2022-45152
MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-16780) CVE-2017-16780
MyBB CVE-2006-0218 Vulnerability (CVE-2006-0218) CVE-2006-0218
MyBB CVE-2011-5133 Vulnerability (CVE-2011-5133) CVE-2011-5133
MyBB CVE-2015-2786 Vulnerability (CVE-2015-2786) CVE-2015-2786
MyBB CVE-2020-22612 Vulnerability (CVE-2020-22612) CVE-2020-22612
MyBB Improper Access Control Vulnerability (CVE-2016-9412) CVE-2016-9412
MyBB Improper Input Validation Vulnerability (CVE-2016-9420) CVE-2016-9420
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-8974) CVE-2015-8974
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-9402) CVE-2016-9402
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-9416) CVE-2016-9416
MyBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9403) CVE-2016-9403
MySQL CVE-2012-2750 Vulnerability (CVE-2012-2750) CVE-2012-2750
MySQL CVE-2012-3163 Vulnerability (CVE-2012-3163) CVE-2012-3163
MySQL CVE-2016-0639 Vulnerability (CVE-2016-0639) CVE-2016-0639
MySQL CVE-2016-9841 Vulnerability (CVE-2016-9841) CVE-2016-9841
MySQL CVE-2016-9843 Vulnerability (CVE-2016-9843) CVE-2016-9843
MySQL Deserialization of Untrusted Data Vulnerability (CVE-2019-14540) CVE-2019-14540
MySQL Deserialization of Untrusted Data Vulnerability (CVE-2019-14893) CVE-2019-14893
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2004-0836) CVE-2004-0836
MySQL Other Vulnerability (CVE-2003-0150) CVE-2003-0150
MySQL Other Vulnerability (CVE-2003-0780) CVE-2003-0780
MySQL Other Vulnerability (CVE-2016-0705) CVE-2016-0705
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-6662) CVE-2016-6662
MySQL Use After Free Vulnerability (CVE-2020-11656) CVE-2020-11656
Nexus Repository Manager Improper Authentication Vulnerability (CVE-2019-9629) CVE-2019-9629
Nexus Repository Manager Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2017-17717) CVE-2017-17717
Nginx Integer Overflow or Wraparound Vulnerability (CVE-2017-20005) CVE-2017-20005
Nginx Other Vulnerability (CVE-2016-0746) CVE-2016-0746
Opencart Improper Restriction of XML External Entity Reference Vulnerability (CVE-2014-3990) CVE-2014-3990