Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
MySQL Other Vulnerability (CVE-2010-3676)
|
CVE-2010-3676
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3680)
|
CVE-2010-3680
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3681)
|
CVE-2010-3681
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3682)
|
CVE-2010-3682
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3683)
|
CVE-2010-3683
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3838)
|
CVE-2010-3838
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3839)
|
CVE-2010-3839
|
|
Medium
|
MySQL Other Vulnerability (CVE-2010-3840)
|
CVE-2010-3840
|
|
Medium
|
MySQL Other Vulnerability (CVE-2012-5383)
|
CVE-2012-5383
|
|
Medium
|
MySQL Other Vulnerability (CVE-2016-0705)
|
CVE-2016-0705
|
|
Critical
|
MySQL Out-of-bounds Write Vulnerability (CVE-2009-4484)
|
CVE-2009-4484
CWE-787
|
CWE-787
|
High
|
MySQL Out-of-bounds Write Vulnerability (CVE-2020-15358)
|
CVE-2020-15358
CWE-787
|
CWE-787
|
Medium
|
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2079)
|
CVE-2008-2079
CWE-264
|
CWE-264
|
Medium
|
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4097)
|
CVE-2008-4097
CWE-264
|
CWE-264
|
Medium
|
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1626)
|
CVE-2010-1626
CWE-264
|
CWE-264
|
Low
|
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4452)
|
CVE-2012-4452
CWE-264
|
CWE-264
|
Low
|
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-6662)
|
CVE-2016-6662
CWE-264
|
CWE-264
|
Critical
|
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-8289)
|
CVE-2016-8289
CWE-264
|
CWE-264
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2010-3677)
|
CVE-2010-3677
|
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2010-3678)
|
CVE-2010-3678
|
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2010-3679)
|
CVE-2010-3679
|
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2010-3833)
|
CVE-2010-3833
|
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2010-3836)
|
CVE-2010-3836
|
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2010-3837)
|
CVE-2010-3837
|
|
Medium
|
MySQL Resource Management Errors Vulnerability (CVE-2012-2749)
|
CVE-2012-2749
|
|
Medium
|
MySQL Uncontrolled Resource Consumption Vulnerability (CVE-2020-11080)
|
CVE-2020-11080
CWE-400
|
CWE-400
|
High
|
MySQL Use After Free Vulnerability (CVE-2017-3302)
|
CVE-2017-3302
CWE-416
|
CWE-416
|
High
|
MySQL Use After Free Vulnerability (CVE-2019-7317)
|
CVE-2019-7317
CWE-416
|
CWE-416
|
Medium
|
MySQL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0735)
|
CVE-2018-0735
CWE-327
|
CWE-327
|
Medium
|
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2006-3469)
|
CVE-2006-3469
CWE-134
|
CWE-134
|
Medium
|
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2008-3963)
|
CVE-2008-3963
CWE-134
|
CWE-134
|
Medium
|
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2009-2446)
|
CVE-2009-2446
CWE-134
|
CWE-134
|
High
|
MySQL username disclosure
|
CWE-538
|
CWE-538
|
Low
|
MySQL utf8 4-byte truncation
|
CWE-176
|
CWE-176
|
Medium
|
Nagios core config manager SQL injection vulnerability
|
CVE-2013-6875
CWE-89
|
CWE-89
|
High
|
Nagios XI Magpie_debug.php Unauthenticated RCE
|
CVE-2018-15708
CWE-94
|
CWE-94
|
High
|
Nagios XI Unauthenticated SQLi CVE-2018-8734
|
CVE-2018-8734
CWE-89
|
CWE-89
|
High
|
Nette framework PHP code injection via callback
|
CVE-2020-15227
CWE-94
|
CWE-94
|
High
|
Next.js CVE-2021-43803 Vulnerability (CVE-2021-43803)
|
CVE-2021-43803
|
|
High
|
Next.js CVE-2022-21721 Vulnerability (CVE-2022-21721)
|
CVE-2022-21721
|
|
High
|
Next.js CVE-2023-46298 Vulnerability (CVE-2023-46298)
|
CVE-2023-46298
|
|
High
|
Next.js image Blind SSRF
|
CWE-918
|
CWE-918
|
Medium
|
Next.js Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-36046)
|
CVE-2022-36046
CWE-754
|
CWE-754
|
Medium
|
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-16877)
|
CVE-2017-16877
CWE-22
|
CWE-22
|
High
|
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-6184)
|
CVE-2018-6184
CWE-22
|
CWE-22
|
High
|
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-5284)
|
CVE-2020-5284
CWE-22
|
CWE-22
|
Medium
|
Next.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18282)
|
CVE-2018-18282
CWE-707
|
CWE-707
|
Medium
|
Next.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39178)
|
CVE-2021-39178
CWE-707
|
CWE-707
|
Medium
|
Next.js URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-15242)
|
CVE-2020-15242
CWE-601
|
CWE-601
|
Medium
|
Next.js URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-37699)
|
CVE-2021-37699
CWE-601
|
CWE-601
|
Medium
|
Next.js User Interface (UI) Misrepresentation of Critical Information Vulnerability (CVE-2022-23646)
|
CVE-2022-23646
CWE-451
|
CWE-451
|
High
|
Nexus Repository Manager 3 Path Traversal (CVE-2024-4956)
|
CVE-2024-4956
CWE-22
|
CWE-22
|
High
|
Nexus Repository Manager Cleartext Storage of Sensitive Information Vulnerability (CVE-2020-11415)
|
CVE-2020-11415
CWE-312
|
CWE-312
|
Medium
|
Nexus Repository Manager CVE-2019-15893 Vulnerability (CVE-2019-15893)
|
CVE-2019-15893
|
|
High
|
Nexus Repository Manager Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-42568)
|
CVE-2021-42568
CWE-200
|
CWE-200
|
Medium
|
Nexus Repository Manager Improper Authentication Vulnerability (CVE-2019-9629)
|
CVE-2019-9629
CWE-287
|
CWE-287
|
Critical
|
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-15012)
|
CVE-2020-15012
CWE-22
|
CWE-22
|
High
|
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-30635)
|
CVE-2021-30635
CWE-22
|
CWE-22
|
Medium
|
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-34553)
|
CVE-2021-34553
CWE-22
|
CWE-22
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5306)
|
CVE-2018-5306
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5307)
|
CVE-2018-5307
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-12100)
|
CVE-2018-12100
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16619)
|
CVE-2018-16619
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11629)
|
CVE-2019-11629
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14469)
|
CVE-2019-14469
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29159)
|
CVE-2021-29159
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37152)
|
CVE-2021-37152
CWE-707
|
CWE-707
|
Medium
|
Nexus Repository Manager Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-43961)
|
CVE-2021-43961
CWE-138
|
CWE-138
|
Medium
|
Nexus Repository Manager Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') Vulnerability (CVE-2018-16621)
|
CVE-2018-16621
CWE-138
|
CWE-138
|
High
|
Nexus Repository Manager Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-5475)
|
CVE-2019-5475
CWE-138
|
CWE-138
|
High
|
Nexus Repository Manager Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-15588)
|
CVE-2019-15588
CWE-138
|
CWE-138
|
High
|
Nexus Repository Manager Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-29436)
|
CVE-2020-29436
CWE-611
|
CWE-611
|
Medium
|
Nexus Repository Manager Incorrect Authorization Vulnerability (CVE-2018-16620)
|
CVE-2018-16620
CWE-863
|
CWE-863
|
High
|
Nexus Repository Manager Incorrect Default Permissions Vulnerability (CVE-2019-9630)
|
CVE-2019-9630
CWE-276
|
CWE-276
|
High
|
Nexus Repository Manager Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-43293)
|
CVE-2021-43293
CWE-918
|
CWE-918
|
Medium
|