Vulnerability Name CVE Severity
Open Resty Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-9230) CVE-2018-9230
OpenSSL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2021-3711) CVE-2021-3711
OpenSSL Improper Input Validation Vulnerability (CVE-2009-3245) CVE-2009-3245
OpenSSL Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2022-1292) CVE-2022-1292
OpenSSL Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2022-2068) CVE-2022-2068
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2003-0545) CVE-2003-0545
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2006-3738) CVE-2006-3738
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-0799) CVE-2016-0799
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2108) CVE-2016-2108
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2842) CVE-2016-2842
OpenSSL Integer Overflow or Wraparound Vulnerability (CVE-2016-2177) CVE-2016-2177
OpenSSL Numeric Errors Vulnerability (CVE-2007-4995) CVE-2007-4995
OpenSSL Other Vulnerability (CVE-2016-0705) CVE-2016-0705
OpenSSL Out-of-bounds Write Vulnerability (CVE-2016-2182) CVE-2016-2182
OpenSSL Out-of-bounds Write Vulnerability (CVE-2016-6303) CVE-2016-6303
OpenSSL Out-of-bounds Write Vulnerability (CVE-2022-2274) CVE-2022-2274
OpenSSL Resource Management Errors Vulnerability (CVE-2011-4109) CVE-2011-4109
OpenSSL Use After Free Vulnerability (CVE-2016-6309) CVE-2016-6309
OpenVPN AS Improper Authentication Vulnerability (CVE-2020-8953) CVE-2020-8953
OpenVPN AS Other Vulnerability (CVE-2006-1629) CVE-2006-1629
Oracle Application Server CVE-2006-0273 Vulnerability (CVE-2006-0273) CVE-2006-0273
Oracle Application Server CVE-2006-0274 Vulnerability (CVE-2006-0274) CVE-2006-0274
Oracle Application Server CVE-2006-0282 Vulnerability (CVE-2006-0282) CVE-2006-0282
Oracle Application Server CVE-2006-0283 Vulnerability (CVE-2006-0283) CVE-2006-0283
Oracle Application Server CVE-2006-0284 Vulnerability (CVE-2006-0284) CVE-2006-0284
Oracle Application Server CVE-2006-0285 Vulnerability (CVE-2006-0285) CVE-2006-0285
Oracle Application Server CVE-2006-0286 Vulnerability (CVE-2006-0286) CVE-2006-0286
Oracle Application Server CVE-2006-0287 Vulnerability (CVE-2006-0287) CVE-2006-0287
Oracle Application Server CVE-2006-0288 Vulnerability (CVE-2006-0288) CVE-2006-0288
Oracle Application Server CVE-2006-0289 Vulnerability (CVE-2006-0289) CVE-2006-0289
Oracle Application Server CVE-2006-0290 Vulnerability (CVE-2006-0290) CVE-2006-0290
Oracle Application Server CVE-2006-0291 Vulnerability (CVE-2006-0291) CVE-2006-0291
Oracle Application Server CVE-2006-5359 Vulnerability (CVE-2006-5359) CVE-2006-5359
Oracle Application Server CVE-2007-5526 Vulnerability (CVE-2007-5526) CVE-2007-5526
Oracle Application Server CVE-2008-0340 Vulnerability (CVE-2008-0340) CVE-2008-0340
Oracle Application Server CVE-2008-0343 Vulnerability (CVE-2008-0343) CVE-2008-0343
Oracle Application Server CVE-2008-0344 Vulnerability (CVE-2008-0344) CVE-2008-0344
Oracle Application Server CVE-2008-0345 Vulnerability (CVE-2008-0345) CVE-2008-0345
Oracle Application Server CVE-2008-0346 Vulnerability (CVE-2008-0346) CVE-2008-0346
Oracle Application Server CVE-2008-0347 Vulnerability (CVE-2008-0347) CVE-2008-0347
Oracle Application Server CVE-2008-0348 Vulnerability (CVE-2008-0348) CVE-2008-0348
Oracle Application Server CVE-2008-0349 Vulnerability (CVE-2008-0349) CVE-2008-0349
Oracle Application Server CVE-2008-1812 Vulnerability (CVE-2008-1812) CVE-2008-1812
Oracle Application Server CVE-2008-1814 Vulnerability (CVE-2008-1814) CVE-2008-1814
Oracle Application Server CVE-2008-1824 Vulnerability (CVE-2008-1824) CVE-2008-1824
Oracle Application Server CVE-2008-7233 Vulnerability (CVE-2008-7233) CVE-2008-7233
Oracle Application Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2004-1371) CVE-2004-1371
Oracle Application Server Other Vulnerability (CVE-2005-3445) CVE-2005-3445
Oracle Application Server Other Vulnerability (CVE-2005-3446) CVE-2005-3446
Oracle Application Server Other Vulnerability (CVE-2005-3448) CVE-2005-3448
Oracle Application Server Other Vulnerability (CVE-2005-3449) CVE-2005-3449
Oracle Application Server Other Vulnerability (CVE-2005-3450) CVE-2005-3450
Oracle Application Server Other Vulnerability (CVE-2005-3451) CVE-2005-3451
Oracle Application Server Other Vulnerability (CVE-2005-3452) CVE-2005-3452
Oracle Application Server Other Vulnerability (CVE-2005-3453) CVE-2005-3453
Oracle Application Server Other Vulnerability (CVE-2006-1884) CVE-2006-1884
Oracle Application Server Other Vulnerability (CVE-2006-3708) CVE-2006-3708
Oracle Application Server Other Vulnerability (CVE-2006-3710) CVE-2006-3710
Oracle Application Server Other Vulnerability (CVE-2006-5353) CVE-2006-5353
Oracle Application Server Other Vulnerability (CVE-2006-5354) CVE-2006-5354
Oracle Application Server Other Vulnerability (CVE-2006-5355) CVE-2006-5355
Oracle Application Server Other Vulnerability (CVE-2006-5356) CVE-2006-5356
Oracle Application Server Other Vulnerability (CVE-2006-5357) CVE-2006-5357
Oracle Application Server Other Vulnerability (CVE-2006-5358) CVE-2006-5358
Oracle Application Server Other Vulnerability (CVE-2006-5360) CVE-2006-5360
Oracle Application Server Other Vulnerability (CVE-2006-5361) CVE-2006-5361
Oracle Application Server Other Vulnerability (CVE-2006-5362) CVE-2006-5362
Oracle Application Server Other Vulnerability (CVE-2006-5365) CVE-2006-5365
Oracle Application Server Other Vulnerability (CVE-2006-5366) CVE-2006-5366
Oracle Application Server Other Vulnerability (CVE-2007-2121) CVE-2007-2121
Oracle Application Server Other Vulnerability (CVE-2007-2122) CVE-2007-2122
Oracle Application Server Other Vulnerability (CVE-2007-2123) CVE-2007-2123
Oracle Application Server Other Vulnerability (CVE-2007-2130) CVE-2007-2130
Oracle Database Server Cryptographic Issues Vulnerability (CVE-2006-0270) CVE-2006-0270
Oracle Database Server CVE-2006-0256 Vulnerability (CVE-2006-0256) CVE-2006-0256