Vulnerability Name CVE Severity
PostgreSQL CVE-2023-5870 Vulnerability (CVE-2023-5870) CVE-2023-5870
PostgreSQL CVE-2023-39418 Vulnerability (CVE-2023-39418) CVE-2023-39418
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5288) CVE-2015-5288
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-15099) CVE-2017-15099
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1052) CVE-2018-1052
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-32028) CVE-2021-32028
PostgreSQL Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2014-8161) CVE-2014-8161
PostgreSQL Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2021-3393) CVE-2021-3393
PostgreSQL Improper Access Control Vulnerability (CVE-2019-10130) CVE-2019-10130
PostgreSQL Improper Authentication Vulnerability (CVE-2009-3231) CVE-2009-3231
PostgreSQL Improper Certificate Validation Vulnerability (CVE-2012-0867) CVE-2012-0867
PostgreSQL Improper Certificate Validation Vulnerability (CVE-2021-43767) CVE-2021-43767
PostgreSQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2005-0227) CVE-2005-0227
PostgreSQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-1899) CVE-2013-1899
PostgreSQL Improper Input Validation Vulnerability (CVE-2012-3489) CVE-2012-3489
PostgreSQL Improper Input Validation Vulnerability (CVE-2013-0255) CVE-2013-0255
PostgreSQL Improper Input Validation Vulnerability (CVE-2014-0066) CVE-2014-0066
PostgreSQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2017-12172) CVE-2017-12172
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-0868) CVE-2012-0868
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2002-1401) CVE-2002-1401
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2005-0247) CVE-2005-0247
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0063) CVE-2014-0063
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0065) CVE-2014-0065
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-5289) CVE-2015-5289
PostgreSQL Incorrect Authorization Vulnerability (CVE-2021-20229) CVE-2021-20229
PostgreSQL Insufficiently Protected Credentials Vulnerability (CVE-2021-23222) CVE-2021-23222
PostgreSQL Missing Authorization Vulnerability (CVE-2020-1720) CVE-2020-1720
PostgreSQL Missing Encryption of Sensitive Data Vulnerability (CVE-2017-7485) CVE-2017-7485
PostgreSQL Numeric Errors Vulnerability (CVE-2007-4769) CVE-2007-4769
PostgreSQL Numeric Errors Vulnerability (CVE-2007-6067) CVE-2007-6067
PostgreSQL Numeric Errors Vulnerability (CVE-2010-0442) CVE-2010-0442
PostgreSQL Numeric Errors Vulnerability (CVE-2010-4015) CVE-2010-4015
PostgreSQL Numeric Errors Vulnerability (CVE-2014-0064) CVE-2014-0064
PostgreSQL Numeric Errors Vulnerability (CVE-2014-2669) CVE-2014-2669
PostgreSQL Other Vulnerability (CVE-2000-1199) CVE-2000-1199
PostgreSQL Other Vulnerability (CVE-2002-0972) CVE-2002-0972
PostgreSQL Other Vulnerability (CVE-2002-1398) CVE-2002-1398
PostgreSQL Other Vulnerability (CVE-2002-1402) CVE-2002-1402
PostgreSQL Other Vulnerability (CVE-2002-1657) CVE-2002-1657
PostgreSQL Other Vulnerability (CVE-2004-0547) CVE-2004-0547
PostgreSQL Other Vulnerability (CVE-2005-0246) CVE-2005-0246
PostgreSQL Other Vulnerability (CVE-2006-0105) CVE-2006-0105
PostgreSQL Other Vulnerability (CVE-2006-5540) CVE-2006-5540
PostgreSQL Other Vulnerability (CVE-2006-5541) CVE-2006-5541
PostgreSQL Other Vulnerability (CVE-2006-5542) CVE-2006-5542
PostgreSQL Other Vulnerability (CVE-2007-0556) CVE-2007-0556
PostgreSQL Other Vulnerability (CVE-2009-4136) CVE-2009-4136
PostgreSQL Other Vulnerability (CVE-2015-3165) CVE-2015-3165
PostgreSQL Out-of-bounds Read Vulnerability (CVE-2019-10129) CVE-2019-10129
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2005-0244) CVE-2005-0244
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-0553) CVE-2006-0553
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-2138) CVE-2007-2138
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3278) CVE-2007-3278
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-6600) CVE-2007-6600
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3230) CVE-2009-3230
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1170) CVE-2010-1170
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1975) CVE-2010-1975
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3433) CVE-2010-3433
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0866) CVE-2012-0866
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3488) CVE-2012-3488
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1901) CVE-2013-1901
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0060) CVE-2014-0060
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0061) CVE-2014-0061
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0067) CVE-2014-0067
PostgreSQL Resource Management Errors Vulnerability (CVE-2007-4772) CVE-2007-4772
PostgreSQL Resource Management Errors Vulnerability (CVE-2009-0922) CVE-2009-0922
PostgreSQL Resource Management Errors Vulnerability (CVE-2012-2655) CVE-2012-2655
PrestaShop Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-4792) CVE-2013-4792
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3796) CVE-2011-3796
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-5682) CVE-2018-5682
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-15080) CVE-2020-15080
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-15081) CVE-2020-15081
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-46158) CVE-2022-46158
PrestaShop Files or Directories Accessible to External Parties Vulnerability (CVE-2020-5250) CVE-2020-5250
PrestaShop Improper Authentication Vulnerability (CVE-2020-15079) CVE-2020-15079