Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Arbitrary File Read Arbitrary File Write Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Path Traversal Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity MySQL CVE-2018-2562 Vulnerability (CVE-2018-2562) CVE-2018-2562 High MySQL CVE-2018-2696 Vulnerability (CVE-2018-2696) CVE-2018-2696 High MySQL CVE-2018-2755 Vulnerability (CVE-2018-2755) CVE-2018-2755 High MySQL CVE-2018-3064 Vulnerability (CVE-2018-3064) CVE-2018-3064 High MySQL CVE-2018-3155 Vulnerability (CVE-2018-3155) CVE-2018-3155 High MySQL CVE-2019-2534 Vulnerability (CVE-2019-2534) CVE-2019-2534 High MySQL CVE-2019-2632 Vulnerability (CVE-2019-2632) CVE-2019-2632 High MySQL CVE-2019-2800 Vulnerability (CVE-2019-2800) CVE-2019-2800 High MySQL CVE-2019-2822 Vulnerability (CVE-2019-2822) CVE-2019-2822 High MySQL CVE-2020-14663 Vulnerability (CVE-2020-14663) CVE-2020-14663 High MySQL CVE-2020-14678 Vulnerability (CVE-2020-14678) CVE-2020-14678 High MySQL CVE-2020-14697 Vulnerability (CVE-2020-14697) CVE-2020-14697 High MySQL CVE-2020-14828 Vulnerability (CVE-2020-14828) CVE-2020-14828 High MySQL CVE-2020-14878 Vulnerability (CVE-2020-14878) CVE-2020-14878 High MySQL CVE-2021-2144 Vulnerability (CVE-2021-2144) CVE-2021-2144 High MySQL CVE-2021-35610 Vulnerability (CVE-2021-35610) CVE-2021-35610 High MySQL CVE-2022-21278 Vulnerability (CVE-2022-21278) CVE-2022-21278 High MySQL CVE-2022-21351 Vulnerability (CVE-2022-21351) CVE-2022-21351 High MySQL CVE-2022-21600 Vulnerability (CVE-2022-21600) CVE-2022-21600 High MySQL CVE-2023-21980 Vulnerability (CVE-2023-21980) CVE-2023-21980 High MySQL CVE-2023-22102 Vulnerability (CVE-2023-22102) CVE-2023-22102 High MySQL CVE-2024-21090 Vulnerability (CVE-2024-21090) CVE-2024-21090 High MySQL CVE-2024-21272 Vulnerability (CVE-2024-21272) CVE-2024-21272 High MySQL Improper Initialization Vulnerability (CVE-2020-11655) CVE-2020-11655 CWE-665 CWE-665 High MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2016-6664) CVE-2016-6664 CWE-59 CWE-59 High MySQL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5398) CVE-2020-5398 CWE-707 CWE-707 High MySQL Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')Vulnerability (CVE-2020-5258) CVE-2020-5258 CWE-138 CWE-138 High MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-0226) CVE-2008-0226 CWE-119 CWE-119 High MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0553) CVE-2012-0553 CWE-119 CWE-119 High MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0882) CVE-2012-0882 CWE-119 CWE-119 High MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-1492) CVE-2013-1492 CWE-119 CWE-119 High MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0001) CVE-2014-0001 CWE-119 CWE-119 High MySQL Integer Overflow or Wraparound Vulnerability (CVE-2017-3599) CVE-2017-3599 CWE-190 CWE-190 High MySQL NULL Pointer Dereference Vulnerability (CVE-2020-1967) CVE-2020-1967 CWE-476 CWE-476 High MySQL Numeric Errors Vulnerability (CVE-2016-2105) CVE-2016-2105 High MySQL Other Vulnerability (CVE-2000-0148) CVE-2000-0148 High MySQL Other Vulnerability (CVE-2000-0981) CVE-2000-0981 High MySQL Other Vulnerability (CVE-2001-1274) CVE-2001-1274 High MySQL Other Vulnerability (CVE-2001-1275) CVE-2001-1275 High MySQL Other Vulnerability (CVE-2001-1453) CVE-2001-1453 High MySQL Other Vulnerability (CVE-2001-1454) CVE-2001-1454 High MySQL Other Vulnerability (CVE-2002-1374) CVE-2002-1374 High MySQL Other Vulnerability (CVE-2002-1375) CVE-2002-1375 High MySQL Other Vulnerability (CVE-2002-1376) CVE-2002-1376 High MySQL Other Vulnerability (CVE-2002-1809) CVE-2002-1809 High MySQL Other Vulnerability (CVE-2002-1921) CVE-2002-1921 High MySQL Other Vulnerability (CVE-2002-1923) CVE-2002-1923 High MySQL Other Vulnerability (CVE-2004-0835) CVE-2004-0835 High MySQL Other Vulnerability (CVE-2005-2572) CVE-2005-2572 High MySQL Other Vulnerability (CVE-2006-2753) CVE-2006-2753 High MySQL Out-of-bounds Write Vulnerability (CVE-2009-4484) CVE-2009-4484 CWE-787 CWE-787 High MySQL Uncontrolled Resource Consumption Vulnerability (CVE-2020-11080) CVE-2020-11080 CWE-400 CWE-400 High MySQL Use After Free Vulnerability (CVE-2017-3302) CVE-2017-3302 CWE-416 CWE-416 High MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2009-2446) CVE-2009-2446 CWE-134 CWE-134 High Nagios core config manager SQL injection vulnerability CVE-2013-6875 CWE-89 CWE-89 High Nagios XI Magpie_debug.php Unauthenticated RCE CVE-2018-15708 CWE-94 CWE-94 High Nagios XI Unauthenticated SQLi CVE-2018-8734 CVE-2018-8734 CWE-89 CWE-89 High Nette framework PHP code injection via callback CVE-2020-15227 CWE-94 CWE-94 High Next.js CVE-2021-43803 Vulnerability (CVE-2021-43803) CVE-2021-43803 High Next.js CVE-2022-21721 Vulnerability (CVE-2022-21721) CVE-2022-21721 High Next.js CVE-2023-46298 Vulnerability (CVE-2023-46298) CVE-2023-46298 High Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-16877) CVE-2017-16877 CWE-22 CWE-22 High Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-6184) CVE-2018-6184 CWE-22 CWE-22 High Next.js Uncontrolled Recursion Vulnerability (CVE-2024-47831) CVE-2024-47831 CWE-674 CWE-674 High Next.js User Interface (UI) Misrepresentation of Critical Information Vulnerability (CVE-2022-23646) CVE-2022-23646 CWE-451 CWE-451 High Nexus Repository Manager 3 Path Traversal (CVE-2024-4956) CVE-2024-4956 CWE-22 CWE-22 High Nexus Repository Manager CVE-2019-15893 Vulnerability (CVE-2019-15893) CVE-2019-15893 High Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-15012) CVE-2020-15012 CWE-22 CWE-22 High Nexus Repository Manager Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') Vulnerability (CVE-2018-16621) CVE-2018-16621 CWE-138 CWE-138 High Nexus Repository Manager Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-5475) CVE-2019-5475 CWE-138 CWE-138 High Nexus Repository Manager Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-15588) CVE-2019-15588 CWE-138 CWE-138 High Nexus Repository Manager Incorrect Authorization Vulnerability (CVE-2018-16620) CVE-2018-16620 CWE-863 CWE-863 High Nexus Repository Manager Incorrect Default Permissions Vulnerability (CVE-2019-9630) CVE-2019-9630 CWE-276 CWE-276 High Nexus Repository Manager Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-16530) CVE-2019-16530 CWE-434 CWE-434 High Nginx Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9511) CVE-2019-9511 CWE-770 CWE-770 High 1...29303132...168 30 / 168