Vulnerability Name CVE Severity
OpenSSL Other Vulnerability (CVE-2015-0289) CVE-2015-0289
OpenSSL Other Vulnerability (CVE-2015-0291) CVE-2015-0291
OpenSSL Other Vulnerability (CVE-2015-1790) CVE-2015-1790
OpenSSL Out-of-bounds Read Vulnerability (CVE-2004-0112) CVE-2004-0112
OpenSSL Out-of-bounds Read Vulnerability (CVE-2016-6306) CVE-2016-6306
OpenSSL Out-of-bounds Read Vulnerability (CVE-2022-4203) CVE-2022-4203
OpenSSL Out-of-bounds Read Vulnerability (CVE-2023-1255) CVE-2023-1255
OpenSSL Out-of-bounds Write Vulnerability (CVE-2017-3737) CVE-2017-3737
OpenSSL Out-of-bounds Write Vulnerability (CVE-2023-6129) CVE-2023-6129
OpenSSL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1633) CVE-2010-1633
OpenSSL Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1473) CVE-2011-1473
OpenSSL Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-3207) CVE-2011-3207
OpenSSL Possible denial of service attack Vulnerability (CVE-2020-1971) CVE-2020-1971
OpenSSL Resource Management Errors Vulnerability (CVE-2008-1678) CVE-2008-1678
OpenSSL Resource Management Errors Vulnerability (CVE-2009-4355) CVE-2009-4355
OpenSSL Resource Management Errors Vulnerability (CVE-2010-2939) CVE-2010-2939
OpenSSL Resource Management Errors Vulnerability (CVE-2011-0014) CVE-2011-0014
OpenSSL Resource Management Errors Vulnerability (CVE-2011-3210) CVE-2011-3210
OpenSSL Resource Management Errors Vulnerability (CVE-2011-4577) CVE-2011-4577
OpenSSL Resource Management Errors Vulnerability (CVE-2011-4619) CVE-2011-4619
OpenSSL Resource Management Errors Vulnerability (CVE-2012-0027) CVE-2012-0027
OpenSSL Resource Management Errors Vulnerability (CVE-2012-0050) CVE-2012-0050
OpenSSL Resource Management Errors Vulnerability (CVE-2012-1165) CVE-2012-1165
OpenSSL Resource Management Errors Vulnerability (CVE-2014-0221) CVE-2014-0221
OpenSSL Resource Management Errors Vulnerability (CVE-2014-3506) CVE-2014-3506
OpenSSL Resource Management Errors Vulnerability (CVE-2014-3507) CVE-2014-3507
OpenSSL Resource Management Errors Vulnerability (CVE-2015-1788) CVE-2015-1788
OpenSSL Resource Management Errors Vulnerability (CVE-2015-1792) CVE-2015-1792
OpenSSL Resource Management Errors Vulnerability (CVE-2016-6308) CVE-2016-6308
OpenSSL Uncontrolled Recursion Vulnerability (CVE-2018-0739) CVE-2018-0739
OpenSSL Uncontrolled Resource Consumption Vulnerability (CVE-2016-6307) CVE-2016-6307
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0734) CVE-2018-0734
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0735) CVE-2018-0735
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0737) CVE-2018-0737
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2022-1434) CVE-2022-1434
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2022-2097) CVE-2022-2097
OpenSSL Use of Insufficiently Random Values Vulnerability (CVE-2019-1549) CVE-2019-1549
OpenVPN AS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-2692) CVE-2013-2692
OpenVPN AS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9104) CVE-2014-9104
OpenVPN AS Improper Authentication Vulnerability (CVE-2020-15077) CVE-2020-15077
OpenVPN AS Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2017-5868) CVE-2017-5868
OpenVPN AS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3824) CVE-2021-3824
OpenVPN AS Other Vulnerability (CVE-2005-3409) CVE-2005-3409
OpenVPN AS Other Vulnerability (CVE-2006-2229) CVE-2006-2229
OpenVPN AS Resource Management Errors Vulnerability (CVE-2014-8104) CVE-2014-8104
Oracle Application Server Credentials Management Errors Vulnerability (CVE-2004-1366) CVE-2004-1366
Oracle Application Server CVE-2002-1637 Vulnerability (CVE-2002-1637) CVE-2002-1637
Oracle Application Server CVE-2006-0275 Vulnerability (CVE-2006-0275) CVE-2006-0275
Oracle Application Server CVE-2006-3706 Vulnerability (CVE-2006-3706) CVE-2006-3706
Oracle Application Server CVE-2006-3709 Vulnerability (CVE-2006-3709) CVE-2006-3709
Oracle Application Server CVE-2006-3711 Vulnerability (CVE-2006-3711) CVE-2006-3711
Oracle Application Server CVE-2006-3712 Vulnerability (CVE-2006-3712) CVE-2006-3712
Oracle Application Server CVE-2006-3713 Vulnerability (CVE-2006-3713) CVE-2006-3713
Oracle Application Server CVE-2006-3714 Vulnerability (CVE-2006-3714) CVE-2006-3714
Oracle Application Server CVE-2007-3854 Vulnerability (CVE-2007-3854) CVE-2007-3854
Oracle Application Server CVE-2008-2583 Vulnerability (CVE-2008-2583) CVE-2008-2583
Oracle Application Server CVE-2008-2589 Vulnerability (CVE-2008-2589) CVE-2008-2589
Oracle Application Server CVE-2008-2593 Vulnerability (CVE-2008-2593) CVE-2008-2593
Oracle Application Server CVE-2008-2609 Vulnerability (CVE-2008-2609) CVE-2008-2609
Oracle Application Server CVE-2008-2614 Vulnerability (CVE-2008-2614) CVE-2008-2614
Oracle Application Server CVE-2008-3975 Vulnerability (CVE-2008-3975) CVE-2008-3975
Oracle Application Server CVE-2008-3977 Vulnerability (CVE-2008-3977) CVE-2008-3977
Oracle Application Server CVE-2008-4014 Vulnerability (CVE-2008-4014) CVE-2008-4014
Oracle Application Server CVE-2008-4017 Vulnerability (CVE-2008-4017) CVE-2008-4017
Oracle Application Server CVE-2008-5438 Vulnerability (CVE-2008-5438) CVE-2008-5438
Oracle Application Server CVE-2008-7234 Vulnerability (CVE-2008-7234) CVE-2008-7234
Oracle Application Server CVE-2008-7235 Vulnerability (CVE-2008-7235) CVE-2008-7235
Oracle Application Server CVE-2008-7236 Vulnerability (CVE-2008-7236) CVE-2008-7236
Oracle Application Server CVE-2008-7237 Vulnerability (CVE-2008-7237) CVE-2008-7237
Oracle Application Server CVE-2009-0974 Vulnerability (CVE-2009-0974) CVE-2009-0974
Oracle Application Server CVE-2009-0983 Vulnerability (CVE-2009-0983) CVE-2009-0983
Oracle Application Server CVE-2009-0989 Vulnerability (CVE-2009-0989) CVE-2009-0989
Oracle Application Server CVE-2009-0990 Vulnerability (CVE-2009-0990) CVE-2009-0990
Oracle Application Server CVE-2009-0994 Vulnerability (CVE-2009-0994) CVE-2009-0994
Oracle Application Server CVE-2009-0996 Vulnerability (CVE-2009-0996) CVE-2009-0996