Vulnerability Name CVE Severity
MySQL Other Vulnerability (CVE-2005-0710) CVE-2005-0710
MySQL Other Vulnerability (CVE-2005-0799) CVE-2005-0799
MySQL Other Vulnerability (CVE-2005-1636) CVE-2005-1636
MySQL Other Vulnerability (CVE-2005-2558) CVE-2005-2558
MySQL Other Vulnerability (CVE-2005-2573) CVE-2005-2573
MySQL Other Vulnerability (CVE-2006-0903) CVE-2006-0903
MySQL Other Vulnerability (CVE-2006-1516) CVE-2006-1516
MySQL Other Vulnerability (CVE-2006-1517) CVE-2006-1517
MySQL Other Vulnerability (CVE-2006-1518) CVE-2006-1518
MySQL Other Vulnerability (CVE-2006-3081) CVE-2006-3081
MySQL Other Vulnerability (CVE-2007-2692) CVE-2007-2692
MySQL Other Vulnerability (CVE-2007-5970) CVE-2007-5970
MySQL Other Vulnerability (CVE-2007-6304) CVE-2007-6304
MySQL Other Vulnerability (CVE-2009-0819) CVE-2009-0819
MySQL Other Vulnerability (CVE-2009-4019) CVE-2009-4019
MySQL Other Vulnerability (CVE-2010-1849) CVE-2010-1849
MySQL Other Vulnerability (CVE-2010-3676) CVE-2010-3676
MySQL Other Vulnerability (CVE-2010-3680) CVE-2010-3680
MySQL Other Vulnerability (CVE-2010-3681) CVE-2010-3681
MySQL Other Vulnerability (CVE-2010-3682) CVE-2010-3682
MySQL Other Vulnerability (CVE-2010-3683) CVE-2010-3683
MySQL Other Vulnerability (CVE-2010-3838) CVE-2010-3838
MySQL Other Vulnerability (CVE-2010-3839) CVE-2010-3839
MySQL Other Vulnerability (CVE-2010-3840) CVE-2010-3840
MySQL Other Vulnerability (CVE-2012-5383) CVE-2012-5383
MySQL Out-of-bounds Write Vulnerability (CVE-2020-15358) CVE-2020-15358
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2079) CVE-2008-2079
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4097) CVE-2008-4097
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-8289) CVE-2016-8289
MySQL Resource Management Errors Vulnerability (CVE-2010-3677) CVE-2010-3677
MySQL Resource Management Errors Vulnerability (CVE-2010-3678) CVE-2010-3678
MySQL Resource Management Errors Vulnerability (CVE-2010-3679) CVE-2010-3679
MySQL Resource Management Errors Vulnerability (CVE-2010-3833) CVE-2010-3833
MySQL Resource Management Errors Vulnerability (CVE-2010-3836) CVE-2010-3836
MySQL Resource Management Errors Vulnerability (CVE-2010-3837) CVE-2010-3837
MySQL Resource Management Errors Vulnerability (CVE-2012-2749) CVE-2012-2749
MySQL Use After Free Vulnerability (CVE-2019-7317) CVE-2019-7317
MySQL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0735) CVE-2018-0735
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2006-3469) CVE-2006-3469
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2008-3963) CVE-2008-3963
MySQL utf8 4-byte truncation
Next.js image Blind SSRF
Next.js Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-36046) CVE-2022-36046
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-5284) CVE-2020-5284
Next.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18282) CVE-2018-18282
Next.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39178) CVE-2021-39178
Next.js URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-15242) CVE-2020-15242
Next.js URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-37699) CVE-2021-37699
Nexus Repository Manager Cleartext Storage of Sensitive Information Vulnerability (CVE-2020-11415) CVE-2020-11415
Nexus Repository Manager Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-42568) CVE-2021-42568
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-30635) CVE-2021-30635
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-34553) CVE-2021-34553
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5306) CVE-2018-5306
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5307) CVE-2018-5307
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-12100) CVE-2018-12100
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16619) CVE-2018-16619
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11629) CVE-2019-11629
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14469) CVE-2019-14469
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29159) CVE-2021-29159
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37152) CVE-2021-37152
Nexus Repository Manager Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-43961) CVE-2021-43961
Nexus Repository Manager Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-29436) CVE-2020-29436
Nexus Repository Manager Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-43293) CVE-2021-43293
Nexus Repository Manager Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-27907) CVE-2022-27907
Nginx Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9516) CVE-2019-9516
Nginx Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2012-2089) CVE-2012-2089
Nginx CVE-2009-4487 Vulnerability (CVE-2009-4487) CVE-2009-4487
Nginx CVE-2010-4180 Vulnerability (CVE-2010-4180) CVE-2010-4180
Nginx CVE-2011-4963 Vulnerability (CVE-2011-4963) CVE-2011-4963
Nginx CVE-2013-2070 Vulnerability (CVE-2013-2070) CVE-2013-2070
Nginx Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2263) CVE-2010-2263
Nginx Improper Certificate Validation Vulnerability (CVE-2009-3555) CVE-2009-3555
Nginx Improper Input Validation Vulnerability (CVE-2011-4968) CVE-2011-4968
Nginx Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-3898) CVE-2009-3898
Nginx Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-2266) CVE-2010-2266