Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
ID # | Risk | Test Title |
1.3.6.1.4.1.25623.1.0.902799 | Other | Database Open Access Vulnerability |
1.3.6.1.4.1.25623.1.0.902489 | High | IBM Db2 'DT_RPATH' Insecure Library Loading Code Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902175 | Medium | IBM Db2 REPEAT Buffer Overflow and TLS Renegotiation Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.902174 | Medium | IBM Db2 REPEAT Buffer Overflow and TLS Renegotiation Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.902043 | Medium | Oracle Database 'XML DB component' Unspecified vulnerability |
1.3.6.1.4.1.25623.1.0.901156 | Medium | IBM Db2 Multiple Security Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901093 | High | MySQL Server Buffer Overflow Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.901083 | High | IBM Db2 UDB Multiple Unspecified Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.901082 | High | IBM Db2 UDB Multiple Unspecified Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.901081 | Medium | IBM Db2 db2pd Denial Of Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.901080 | Medium | IBM Db2 db2pd Denial Of Service Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.901079 | High | IBM Db2 Self Tuning Memory Manager (STMM) DOS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.901078 | High | IBM Db2 Self Tuning Memory Manager (STMM) DOS Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.901077 | High | IBM Db2 Client Interfaces component Unspecified Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.901076 | High | IBM Db2 Client Interfaces component Unspecified Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.901075 | High | IBM Db2 Multiple Unspecified Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.901074 | High | IBM Db2 Multiple Unspecified Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.900679 | High | IBM Db2 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.900678 | Medium | IBM Db2 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.900677 | High | IBM Db2 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.900673 | Medium | IBM Db2 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.900216 | High | IBM Db2 Universal Database Multiple Vulnerabilities - Sept08 (Linux) |
1.3.6.1.4.1.25623.1.0.900215 | High | IBM Db2 Universal Database Multiple Vulnerabilities - Sept08 (Windows) |
1.3.6.1.4.1.25623.1.0.814263 | High | Oracle Mysql Security Update (cpuoct2018 - 04) - Linux |
1.3.6.1.4.1.25623.1.0.814262 | High | Oracle Mysql Security Update (cpuoct2018 - 04) - Windows |
1.3.6.1.4.1.25623.1.0.814261 | High | Oracle Mysql Security Update (cpuoct2018 - 03) - Linux |
1.3.6.1.4.1.25623.1.0.814260 | High | Oracle Mysql Security Update (cpuoct2018 - 03) - Windows |
1.3.6.1.4.1.25623.1.0.814259 | High | Oracle Mysql Security Update (cpuoct2018 - 02) - Linux |
1.3.6.1.4.1.25623.1.0.814258 | High | Oracle Mysql Security Update (cpuoct2018 - 02) - Windows |
1.3.6.1.4.1.25623.1.0.814257 | High | Oracle Mysql Security Update (cpuoct2018 - 01) - Linux |
1.3.6.1.4.1.25623.1.0.814256 | High | Oracle Mysql Security Update (cpuoct2018 - 01) - Windows |
1.3.6.1.4.1.25623.1.0.814222 | High | PostgreSQL 'Interactive Installer' Arbitrary Code Execution Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.814221 | High | PostgreSQL 'Interactive Installer' Arbitrary Code Execution Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.814143 | High | Oracle Database Server 'Rapid Home Provisioning' Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.814142 | High | Oracle Database Server 'Oracle Text' Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.814141 | High | Oracle Database Server 'Java VM' Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.814022 | High | Redis LUA Multiple Vulnerabilities-Sep 2018 (Linux) |
1.3.6.1.4.1.25623.1.0.813823 | High | Oracle Database Server 'Java VM' Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.813754 | High | PostgreSQL Multiple Vulnerabilities (Aug 2018) - Linux |
1.3.6.1.4.1.25623.1.0.813753 | High | PostgreSQL Multiple Vulnerabilities (Aug 2018) - Windows |
1.3.6.1.4.1.25623.1.0.813752 | High | PostgreSQL 'libpq' Security Bypass Vulnerability (Aug 2018) - Linux |
1.3.6.1.4.1.25623.1.0.813751 | High | PostgreSQL 'libpq' Security Bypass Vulnerability (Aug 2018) - Windows |
1.3.6.1.4.1.25623.1.0.813715 | High | Oracle MySQL Security Update (cpujul2018 - 06) - Linux |
1.3.6.1.4.1.25623.1.0.813714 | High | Oracle MySQL Security Update (cpujul2018 - 06) - Windows |
1.3.6.1.4.1.25623.1.0.813713 | High | Oracle MySQL Security Update (cpujul2018 - 05) - Linux |
1.3.6.1.4.1.25623.1.0.813712 | High | Oracle MySQL Security Update (cpujul2018 - 05) - Windows |
1.3.6.1.4.1.25623.1.0.813711 | Medium | Oracle MySQL Security Update (cpujul2018 - 04) - Linux |
1.3.6.1.4.1.25623.1.0.813710 | Medium | Oracle MySQL Security Update (cpujul2018 - 04) - Windows |
1.3.6.1.4.1.25623.1.0.813709 | Medium | Oracle MySQL Security Update (cpujul2018 - 03) - Linux |
1.3.6.1.4.1.25623.1.0.813708 | Medium | Oracle MySQL Security Update (cpujul2018 - 03) - Windows |
1.3.6.1.4.1.25623.1.0.813707 | Medium | Oracle MySQL Security Update (cpujul2018 - 02) - Linux |
1.3.6.1.4.1.25623.1.0.813706 | Medium | Oracle MySQL Security Update (cpujul2018 - 02) - Windows |
1.3.6.1.4.1.25623.1.0.813705 | Medium | Oracle MySQL Security Update (cpujul2018 - 01) - Linux |
1.3.6.1.4.1.25623.1.0.813704 | Medium | Oracle MySQL Security Update (cpujul2018 - 01) - Windows |
1.3.6.1.4.1.25623.1.0.813693 | Medium | Oracle Database Server 'Java VM' Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.813692 | Medium | Oracle Database Server 'Core RDBMS' Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.813691 | High | Oracle Database Server 'Oracle Spatial' Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.813440 | Medium | Redis 'xgroupCommand' function DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.813439 | Medium | Redis Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.813438 | High | Redis Integer Overflow and Stack-Based Buffer Overflow Vulnerabilities |
1.3.6.1.4.1.25623.1.0.813149 | Medium | Oracle Mysql Security Updates (apr2018-3678067) 04 - Linux |
1.3.6.1.4.1.25623.1.0.813148 | Medium | Oracle Mysql Security Updates (apr2018-3678067) 04 - Windows |
1.3.6.1.4.1.25623.1.0.813147 | High | Oracle Mysql Security Updates (apr2018-3678067) 03 - Linux |
1.3.6.1.4.1.25623.1.0.813146 | High | Oracle Mysql Security Updates (apr2018-3678067) 03 - Windows |
1.3.6.1.4.1.25623.1.0.813145 | High | Oracle Mysql Security Updates (apr2018-3678067) 02 - Linux |
1.3.6.1.4.1.25623.1.0.813144 | High | Oracle Mysql Security Updates (apr2018-3678067) 02 - Windows |
1.3.6.1.4.1.25623.1.0.813143 | Medium | Oracle Mysql Security Updates (apr2018-3678067) 01 - Linux |
1.3.6.1.4.1.25623.1.0.813142 | Medium | Oracle Mysql Security Updates (apr2018-3678067) 01 - Windows |
1.3.6.1.4.1.25623.1.0.813010 | High | PostgreSQL RCE Vulnerability (Feb 2018) - Linux |
1.3.6.1.4.1.25623.1.0.813009 | High | PostgreSQL RCE Vulnerability (Feb 2018) - Windows |
1.3.6.1.4.1.25623.1.0.813007 | Medium | Oracle Database Server Core RDBMS Component Unspecified Vulnerability -02 Mar18 |
1.3.6.1.4.1.25623.1.0.813006 | Low | Oracle Database Server Core RDBMS Component Unspecified Vulnerability -01 Mar18 |
1.3.6.1.4.1.25623.1.0.813005 | Low | Oracle Database Server Oracle Universal Installer Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.813004 | High | Oracle Database Server Core RDBMS Component Multiple Unspecified Vulnerabilities |
1.3.6.1.4.1.25623.1.0.813003 | Medium | Oracle Database Server Database Vault Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.813002 | High | Oracle Database Server XML Developer Kit Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.813001 | Medium | Oracle Database Server Multiple Unspecified Vulnerabilities-04 March18 |
1.3.6.1.4.1.25623.1.0.813000 | High | Oracle Database Server Content Management Component Unspecified Vulnerability-01 |
1.3.6.1.4.1.25623.1.0.812957 | Medium | PostgreSQL Information Disclosure Vulnerability-01 Feb18 - Linux |
1.3.6.1.4.1.25623.1.0.812956 | Medium | PostgreSQL Information Disclosure Vulnerability-01 Feb18 - Windows |
1.3.6.1.4.1.25623.1.0.812955 | Medium | PostgreSQL Information Disclosure Vulnerability (Feb 2018) - Linux |
1.3.6.1.4.1.25623.1.0.812954 | Medium | PostgreSQL Information Disclosure Vulnerability (Feb 2018) - Windows |
1.3.6.1.4.1.25623.1.0.812799 | Medium | Oracle Database Server EMCTL Component Unspecified Vulnerability-02 |
1.3.6.1.4.1.25623.1.0.812798 | High | Oracle Database Server EMCTL Component Unspecified Vulnerability-01 |
1.3.6.1.4.1.25623.1.0.812797 | High | Oracle Database Server Multiple Unspecified Vulnerabilities-03 March18 |
1.3.6.1.4.1.25623.1.0.812796 | High | Oracle Database Server Multiple Unspecified Vulnerabilities-02 March18 |
1.3.6.1.4.1.25623.1.0.812795 | High | Oracle Database Server Streams, AQ & Replication Mgmt Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.812794 | High | Oracle Database Server Multiple Unspecified Vulnerabilities-01 March18 |
1.3.6.1.4.1.25623.1.0.812739 | High | Oracle Database Server 'Application Express' Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.812738 | High | Oracle Database Server 'Core RDBMS' Component Unspecified Vulnerability-01 |
1.3.6.1.4.1.25623.1.0.812737 | High | Oracle Database Server 'Core RDBMS' And 'Java VM' Components Unspecified Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812736 | High | Oracle Database Server 'Java VM' Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.812653 | High | Oracle Mysql Security Updates (jan2018-3236628) 05 - Linux |
1.3.6.1.4.1.25623.1.0.812652 | High | Oracle Mysql Security Updates (jan2018-3236628) 05 - Windows |
1.3.6.1.4.1.25623.1.0.812651 | High | Oracle Mysql Security Updates (jan2018-3236628) 04 - Linux |
1.3.6.1.4.1.25623.1.0.812650 | High | Oracle Mysql Security Updates (jan2018-3236628) 04 - Windows |
1.3.6.1.4.1.25623.1.0.812649 | High | Oracle Mysql Security Updates (jan2018-3236628) 03 - Linux |
1.3.6.1.4.1.25623.1.0.812648 | High | Oracle Mysql Security Updates (jan2018-3236628) 03 - Windows |
1.3.6.1.4.1.25623.1.0.812647 | High | Oracle Mysql Security Updates (jan2018-3236628) 02 - Linux |
1.3.6.1.4.1.25623.1.0.812646 | High | Oracle Mysql Security Updates (jan2018-3236628) 02 - Windows |
1.3.6.1.4.1.25623.1.0.812645 | High | Oracle Mysql Security Updates (jan2018-3236628) 01 - Linux |
1.3.6.1.4.1.25623.1.0.812644 | High | Oracle Mysql Security Updates (jan2018-3236628) 01 - Windows |
1.3.6.1.4.1.25623.1.0.812349 | Medium | Oracle Mysql Security Updates (jan2012-366304) 04 - Linux |
1.3.6.1.4.1.25623.1.0.812348 | Medium | Oracle Mysql Security Updates (jan2012-366304) 04 - Windows |
1.3.6.1.4.1.25623.1.0.812347 | Medium | Oracle Mysql Security Updates (jan2012-366304) 03 - Linux |
1.3.6.1.4.1.25623.1.0.812346 | Medium | Oracle Mysql Security Updates (jan2012-366304) 03 - Windows |
1.3.6.1.4.1.25623.1.0.812345 | Medium | Oracle Mysql Security Updates (jan2012-366304) 02 - Linux |
1.3.6.1.4.1.25623.1.0.812344 | Medium | Oracle Mysql Security Updates (jan2012-366304) 02 - Windows |
1.3.6.1.4.1.25623.1.0.812343 | High | Oracle Mysql Security Updates (jan2012-366304) 01 - Linux |
1.3.6.1.4.1.25623.1.0.812342 | High | Oracle Mysql Security Updates (jan2012-366304) 01 - Windows |
1.3.6.1.4.1.25623.1.0.812314 | High | PostgreSQL Privilege Escalation Vulnerability-Dec17 (Linux) |
1.3.6.1.4.1.25623.1.0.812313 | High | PostgreSQL Privilege Escalation Vulnerability-Dec17 (Windows) |
1.3.6.1.4.1.25623.1.0.812312 | Medium | PostgreSQL Security Bypass Vulnerability-Dec17 (Linux) |
1.3.6.1.4.1.25623.1.0.812311 | Medium | PostgreSQL Security Bypass Vulnerability-Dec17 (Windows) |
1.3.6.1.4.1.25623.1.0.812310 | High | PostgreSQL Information Disclosure Vulnerability-Dec17 (Linux) |
1.3.6.1.4.1.25623.1.0.812309 | High | PostgreSQL Information Disclosure Vulnerability-Dec17 (Windows) |
1.3.6.1.4.1.25623.1.0.812269 | Medium | IBM Db2 SQL Compiler Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.812268 | High | IBM Db2 Stack Buffer Overflow Vulnerability Dec17 |
1.3.6.1.4.1.25623.1.0.812267 | Medium | IBM Db2 'ALTER TABLE' DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.812266 | Medium | IBM Db2 Information Disclosure Vulnerability Dec17 |
1.3.6.1.4.1.25623.1.0.812265 | High | IBM Db2 Privilege Escalation Vulnerability Dec17 |
1.3.6.1.4.1.25623.1.0.812264 | Medium | IBM Db2 Denial of Service Vulnerability Dec17 |
1.3.6.1.4.1.25623.1.0.812242 | High | IBM Db2 Stored Procedure Infrastructure Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.812198 | Medium | MySQL Unspecified vulnerabilities-01 July-2013 (Linux) |
1.3.6.1.4.1.25623.1.0.812197 | Medium | Oracle MySQL Server 5.6 <= 5.6.26 Security Update (cpujan2016) - Linux |
1.3.6.1.4.1.25623.1.0.812196 | High | MySQL Unspecified vulnerabilities-05 July-2013 (Linux) |
1.3.6.1.4.1.25623.1.0.812195 | High | Oracle MySQL Multiple Unspecified Vulnerabilities-06 Oct15 (Linux) |
1.3.6.1.4.1.25623.1.0.812194 | Medium | Oracle MySQL Server Multiple Vulnerabilities-05 Nov12 (Linux) |
1.3.6.1.4.1.25623.1.0.812193 | High | Oracle MySQL Server Multiple Vulnerabilities-04 Nov12 (Linux) |
1.3.6.1.4.1.25623.1.0.812192 | Medium | Oracle MySQL Server Multiple Vulnerabilities-03 Nov12 (Linux) |
1.3.6.1.4.1.25623.1.0.812191 | High | Oracle MySQL Server Multiple Vulnerabilities-02 Nov12 (Linux) |
1.3.6.1.4.1.25623.1.0.812190 | High | Oracle MySQL Server Multiple Vulnerabilities-01 Nov12 (Linux) |
1.3.6.1.4.1.25623.1.0.812189 | Medium | MySQL Unspecified vulnerability-06 July-2013 (Linux) |
1.3.6.1.4.1.25623.1.0.812188 | Medium | MySQL Unspecified vulnerability-04 July-2013 (Linux) |
1.3.6.1.4.1.25623.1.0.812187 | Medium | MySQL Unspecified vulnerabilities-03 July-2013 (Linux) |
1.3.6.1.4.1.25623.1.0.812186 | Medium | Oracle MySQL Server <= 5.5.31 / 5.6 <= 5.6.11 Security Update (cpujan2016) - Linux |
1.3.6.1.4.1.25623.1.0.812185 | Medium | MySQL Unspecified vulnerabilities-02 July-2013 (Linux) |
1.3.6.1.4.1.25623.1.0.812184 | Medium | Oracle MySQL Server 5.6 <= 5.6.21 Security Update (cpujan2016) - Linux |
1.3.6.1.4.1.25623.1.0.812183 | Medium | MySQL Server Component Partition Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.812182 | Medium | MySQL Server Optimizer Component Unspecified Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.812181 | Medium | MySQL Server Component MyISAM Unspecified Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.812180 | High | MySQL Server Components Multiple Unspecified Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812179 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-08 Oct15 (Linux) |
1.3.6.1.4.1.25623.1.0.812178 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-07 Oct15 (Linux) |
1.3.6.1.4.1.25623.1.0.812177 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-05 Oct15 (Linux) |
1.3.6.1.4.1.25623.1.0.812176 | Medium | Oracle MySQL Unspecified Vulnerability-04 Oct15 (Linux) |
1.3.6.1.4.1.25623.1.0.812175 | Medium | Oracle MySQL Server <= 5.5.46 / 5.6 <= 5.6.27 Security Update (cpujan2016) - Linux |
1.3.6.1.4.1.25623.1.0.812174 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-03 Oct15 (Linux) |
1.3.6.1.4.1.25623.1.0.812173 | High | Oracle MySQL Server 5.6 <= 5.6.27 / 5.7.9 Security Update (cpujan2016) - Linux |
1.3.6.1.4.1.25623.1.0.812172 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-02 Oct15 (Linux) |
1.3.6.1.4.1.25623.1.0.812171 | Medium | Oracle MySQL Server 5.7.9 Security Update (cpujan2016) - Linux |
1.3.6.1.4.1.25623.1.0.812170 | High | Oracle MySQL Server <= 5.5.46 / 5.6 <= 5.6.27 / 5.7.9 Security Update (cpujan2016) - Linux |
1.3.6.1.4.1.25623.1.0.811998 | Medium | Oracle Mysql Security Updates (oct2017-3236626) 07 - Linux |
1.3.6.1.4.1.25623.1.0.811997 | Medium | Oracle Mysql Security Updates (oct2017-3236626) 07 - Windows |
1.3.6.1.4.1.25623.1.0.811996 | Medium | Oracle Mysql Security Updates (oct2017-3236626) 06 - Linux |
1.3.6.1.4.1.25623.1.0.811995 | Medium | Oracle Mysql Security Updates (oct2017-3236626) 06 - Windows |
1.3.6.1.4.1.25623.1.0.811994 | Medium | Oracle Mysql Security Updates (oct2017-3236626) 05 - Linux |
1.3.6.1.4.1.25623.1.0.811993 | Medium | Oracle Mysql Security Updates (oct2017-3236626) 05 - Windows |
1.3.6.1.4.1.25623.1.0.811992 | Medium | Oracle Mysql Security Updates (oct2017-3236626) 04 - Linux |
1.3.6.1.4.1.25623.1.0.811991 | Medium | Oracle Mysql Security Updates (oct2017-3236626) 04 - Windows |
1.3.6.1.4.1.25623.1.0.811990 | Medium | Oracle Mysql Security Updates (oct2017-3236626) 03 - Linux |
1.3.6.1.4.1.25623.1.0.811989 | Medium | Oracle Mysql Security Updates (oct2017-3236626) 03 - Windows |
1.3.6.1.4.1.25623.1.0.811987 | Medium | Oracle Mysql Security Updates (oct2017-3236626) 02 - Linux |
1.3.6.1.4.1.25623.1.0.811986 | Medium | Oracle Mysql Security Updates (oct2017-3236626) 02 - Windows |
1.3.6.1.4.1.25623.1.0.811985 | High | Oracle Mysql Security Updates (oct2017-3236626) 01 - Linux |
1.3.6.1.4.1.25623.1.0.811984 | High | Oracle Mysql Security Updates (oct2017-3236626) 01 - Windows |
1.3.6.1.4.1.25623.1.0.811871 | High | Oracle Database Server 'WLM' And 'Spatial' Components Multiple Unspecified Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811695 | Medium | IBM Db2 Denial of Service Vulnerability Sep17 |
1.3.6.1.4.1.25623.1.0.811694 | Medium | IBM Db2 'db2diag.log' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.811693 | High | IBM Db2 Multiple Privilege Escalation Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811631 | Medium | MySQL Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.811630 | Medium | MySQL Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.811582 | Medium | PostgreSQL Privilege Escalation Vulnerability - August17 (Linux) |
1.3.6.1.4.1.25623.1.0.811581 | Medium | PostgreSQL Privilege Escalation Vulnerability - August17 (Windows) |
1.3.6.1.4.1.25623.1.0.811580 | High | PostgreSQL Multiple Vulnerabilities - August17 (Linux) |
1.3.6.1.4.1.25623.1.0.811579 | High | PostgreSQL Multiple Vulnerabilities - August17 (Windows) |
1.3.6.1.4.1.25623.1.0.811532 | High | Oracle Database Server 'OJVM' Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.811441 | Medium | Oracle Mysql Security Updates (jul2017-3236622) 06 - Linux |
1.3.6.1.4.1.25623.1.0.811440 | Medium | Oracle Mysql Security Updates (jul2017-3236622) 06 - Windows |
1.3.6.1.4.1.25623.1.0.811439 | Medium | Oracle Mysql Security Updates (jul2017-3236622) 05 - Linux |
1.3.6.1.4.1.25623.1.0.811438 | Medium | Oracle Mysql Security Updates (jul2017-3236622) 05 - Windows |
1.3.6.1.4.1.25623.1.0.811437 | High | Oracle Mysql Security Updates (jul2017-3236622) 04 - Linux |
1.3.6.1.4.1.25623.1.0.811436 | High | Oracle Mysql Security Updates (jul2017-3236622) 04 - Windows |
1.3.6.1.4.1.25623.1.0.811435 | Medium | Oracle Mysql Security Updates (jul2017-3236622) 03 - Linux |
1.3.6.1.4.1.25623.1.0.811434 | Medium | Oracle Mysql Security Updates (jul2017-3236622) 03 - Windows |
1.3.6.1.4.1.25623.1.0.811433 | Medium | Oracle Mysql Security Updates (jul2017-3236622) 02 - Linux |
1.3.6.1.4.1.25623.1.0.811432 | Medium | Oracle Mysql Security Updates (jul2017-3236622) 02 - Windows |
1.3.6.1.4.1.25623.1.0.811431 | Medium | Oracle Mysql Security Updates (jul2017-3236622) 01 - Linux |
1.3.6.1.4.1.25623.1.0.811430 | Medium | Oracle Mysql Security Updates (jul2017-3236622) 01 - Windows |
1.3.6.1.4.1.25623.1.0.811404 | Medium | IBM Db2 'Exceptional Conditions' Buffer Overflow Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.811403 | Medium | IBM Db2 Command Line Processor Buffer Overflow Vulnerability Jun17 |
1.3.6.1.4.1.25623.1.0.811058 | Medium | MongoDB Denial of Service Vulnerability - May17 (Linux) |
1.3.6.1.4.1.25623.1.0.811057 | Medium | MongoDB Denial of Service Vulnerability - May17 (Windows) |
1.3.6.1.4.1.25623.1.0.810993 | Medium | PostgreSQL Man In The Middle (MITM) Vulnerability - May17 (Windows) |
1.3.6.1.4.1.25623.1.0.810992 | Medium | PostgreSQL Man In The Middle (MITM) Vulnerability - May17 (Linux) |
1.3.6.1.4.1.25623.1.0.810991 | Medium | PostgreSQL Multiple Information Disclosure Vulnerabilities - May17 (Windows) |
1.3.6.1.4.1.25623.1.0.810990 | Medium | PostgreSQL Multiple Information Disclosure Vulnerabilities - May17 (Linux) |
1.3.6.1.4.1.25623.1.0.810891 | High | Oracle Mysql Security Updates (apr2017-3236618) 06 - Linux |
1.3.6.1.4.1.25623.1.0.810890 | High | Oracle Mysql Security Updates (apr2017-3236618) 06 - Windows |
1.3.6.1.4.1.25623.1.0.810889 | High | Oracle Mysql Security Updates (apr2017-3236618) 05 - Linux |
1.3.6.1.4.1.25623.1.0.810888 | High | Oracle Mysql Security Updates (apr2017-3236618) 05 - Windows |
1.3.6.1.4.1.25623.1.0.810887 | Medium | Oracle Mysql Security Updates (apr2017-3236618) 04 - Linux |
1.3.6.1.4.1.25623.1.0.810886 | Medium | Oracle Mysql Security Updates (apr2017-3236618) 04 - Windows |
1.3.6.1.4.1.25623.1.0.810885 | High | Oracle Mysql Security Updates (apr2017-3236618) 03 - Linux |
1.3.6.1.4.1.25623.1.0.810884 | High | Oracle Mysql Security Updates (apr2017-3236618) 03 - Windows |
1.3.6.1.4.1.25623.1.0.810883 | High | Oracle Mysql Security Updates (apr2017-3236618) 02 - Linux |
1.3.6.1.4.1.25623.1.0.810882 | High | Oracle Mysql Security Updates (apr2017-3236618) 02 - Windows |
1.3.6.1.4.1.25623.1.0.810881 | Medium | Oracle Mysql Security Updates (apr2017-3236618) 01 - Linux |
1.3.6.1.4.1.25623.1.0.810880 | Medium | Oracle Mysql Security Updates (apr2017-3236618) 01 - Windows |
1.3.6.1.4.1.25623.1.0.810773 | High | Oracle MySQL Server Integer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.810704 | Medium | IBM Db2 Table Rename Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.810606 | Medium | MariaDB Denial Of Service Vulnerability Feb17 (Linux) |
1.3.6.1.4.1.25623.1.0.810605 | Medium | MariaDB Denial Of Service Vulnerability Feb17 (Windows) |
1.3.6.1.4.1.25623.1.0.810604 | Medium | Oracle MySQL Denial Of Service Vulnerability Feb17 (Linux) |
1.3.6.1.4.1.25623.1.0.810603 | Medium | Oracle MySQL Denial Of Service Vulnerability Feb17 (Windows) |
1.3.6.1.4.1.25623.1.0.809898 | High | PostgreSQL Multiple Vulnerabilities - Mar17 (Linux) |
1.3.6.1.4.1.25623.1.0.809897 | High | PostgreSQL Multiple Vulnerabilities - Mar17 (Windows) |
1.3.6.1.4.1.25623.1.0.809870 | Medium | Oracle Mysql Security Updates (jan2017-2881727) 04 - Linux |
1.3.6.1.4.1.25623.1.0.809869 | Medium | Oracle Mysql Security Updates (jan2017-2881727) 04 - Windows |
1.3.6.1.4.1.25623.1.0.809868 | Medium | Oracle Mysql Security Updates (jan2017-2881727) 03 - Linux |
1.3.6.1.4.1.25623.1.0.809867 | Medium | Oracle Mysql Security Updates (jan2017-2881727) 03 - Windows |
1.3.6.1.4.1.25623.1.0.809866 | Medium | Oracle Mysql Security Updates (jan2017-2881727) 02 - Linux |
1.3.6.1.4.1.25623.1.0.809865 | Medium | Oracle Mysql Security Updates (jan2017-2881727) 02 - Windows |
1.3.6.1.4.1.25623.1.0.809864 | Medium | Oracle Mysql Security Updates (jan2017-2881727) 01 - Linux |
1.3.6.1.4.1.25623.1.0.809863 | Medium | Oracle Mysql Security Updates (jan2017-2881727) 01 - Windows |
1.3.6.1.4.1.25623.1.0.809855 | Medium | IBM Db2 'monitoring' and 'audit feature' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.809815 | Medium | Oracle MySQL Server 5.5 <= 5.5.30 / 5.6 <= 5.6.10 Security Update (cpuapr2013) - Windows |
1.3.6.1.4.1.25623.1.0.809814 | Low | Oracle MySQL Server 5.5 <= 5.5.30 / 5.6 <= 5.6.9 Security Update (cpuapr2013) - Linux |
1.3.6.1.4.1.25623.1.0.809813 | Low | Oracle MySQL Server 5.5 <= 5.5.30 / 5.6 <= 5.6.9 Security Update (cpuapr2013) - Windows |
1.3.6.1.4.1.25623.1.0.809459 | Medium | Oracle Database Server Unspecified Vulnerability Oct16 |
1.3.6.1.4.1.25623.1.0.809431 | High | IBM Db2 Untrusted Search Path Vulnerability |
1.3.6.1.4.1.25623.1.0.809389 | Medium | Oracle MySQL Server 5.6 <= 5.6.30 / 5.7 <= 5.7.12 Security Update (cpuoct2016) - Linux |
1.3.6.1.4.1.25623.1.0.809388 | Medium | Oracle MySQL Server 5.6 <= 5.6.30 / 5.7 <= 5.7.12 Security Update (cpuoct2016) - Windows |
1.3.6.1.4.1.25623.1.0.809387 | High | Oracle MySQL Server <= 5.5.52 / 5.6 <= 5.6.33 / 5.7 <= 5.7.15 Security Update (cpuoct2016) - Linux |
1.3.6.1.4.1.25623.1.0.809386 | High | Oracle MySQL Server <= 5.5.52 / 5.6 <= 5.6.33 / 5.7 <= 5.7.15 Security Update (cpuoct2016) - Windows |
1.3.6.1.4.1.25623.1.0.809385 | High | Oracle MySQL Server 5.7 <= 5.7.13 Security Update (cpuoct2016) - Linux |
1.3.6.1.4.1.25623.1.0.809384 | High | Oracle MySQL Server 5.7 <= 5.7.13 Security Update (cpuoct2016) - Windows |
1.3.6.1.4.1.25623.1.0.809383 | Medium | Oracle MySQL Server 5.7 <= 5.7.14 Security Update (cpuoct2016) - Linux |
1.3.6.1.4.1.25623.1.0.809382 | Medium | Oracle MySQL Server 5.7 <= 5.7.14 Security Update (cpuoct2016) - Windows |
1.3.6.1.4.1.25623.1.0.809381 | Medium | Oracle MySQL Server 5.6 <= 5.6.31 / 5.7 <= 5.7.13 Security Update (cpuoct2016) - Linux |
1.3.6.1.4.1.25623.1.0.809380 | Medium | Oracle MySQL Server 5.6 <= 5.6.31 / 5.7 <= 5.7.13 Security Update (cpuoct2016) - Windows |
1.3.6.1.4.1.25623.1.0.809379 | Medium | Oracle MySQL Server <= 5.5.51 Security Update (cpuoct2016) - Linux |
1.3.6.1.4.1.25623.1.0.809378 | Medium | Oracle MySQL Server <= 5.5.51 Security Update (cpuoct2016) - Windows |
1.3.6.1.4.1.25623.1.0.809377 | High | Oracle MySQL Server 5.6 <= 5.6.33 / 5.7 <= 5.7.15 Security Update (cpuoct2016) - Linux |
1.3.6.1.4.1.25623.1.0.809376 | High | Oracle MySQL Server 5.6 <= 5.6.33 / 5.7 <= 5.7.15 Security Update (cpuoct2016) - Windows |
1.3.6.1.4.1.25623.1.0.809375 | Medium | Oracle MySQL Server <= 5.5.50 / 5.6 <= 5.6.31 / 5.7 <= 5.7.13 Security Update (cpuoct2016) - Linux |
1.3.6.1.4.1.25623.1.0.809374 | Medium | Oracle MySQL Server <= 5.5.50 / 5.6 <= 5.6.31 / 5.7 <= 5.7.13 Security Update (cpuoct2016) - Windows |
1.3.6.1.4.1.25623.1.0.809373 | High | Oracle MySQL Server <= 5.5.51 / 5.6 <= 5.6.32 / 5.7 <= 5.7.14 Security Update (cpuoct2016) - Linux |
1.3.6.1.4.1.25623.1.0.809372 | High | Oracle MySQL Server <= 5.5.51 / 5.6 <= 5.6.32 / 5.7 <= 5.7.14 Security Update (cpuoct2016) - Windows |
1.3.6.1.4.1.25623.1.0.809371 | High | Oracle MySQL Server 5.6 <= 5.6.32 / 5.7 <= 5.7.14 Security Update (cpuoct2016) - Linux |
1.3.6.1.4.1.25623.1.0.809370 | High | Oracle MySQL Server 5.6 <= 5.6.32 / 5.7 <= 5.7.14 Security Update (cpuoct2016) - Windows |
1.3.6.1.4.1.25623.1.0.809351 | Medium | MongoDB Client 'dbshell' Information Disclosure Vulnerability (SERVER-25335) - Windows |
1.3.6.1.4.1.25623.1.0.809350 | Medium | MongoDB Client 'dbshell' Information Disclosure Vulnerability (SERVER-25335) - Linux |
1.3.6.1.4.1.25623.1.0.809331 | High | Oracle MySQL 'my.conf' Security Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809330 | High | Oracle MySQL 'my.conf' Security Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809329 | High | MariaDB 'my.conf' Security Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.809328 | High | MariaDB 'my.conf' Security Bypass Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.809306 | High | Redis Server 'CONFIG SET' Command Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.809302 | High | Oracle MySQL Unspecified Vulnerability-02 Sep16 (Linux) |
1.3.6.1.4.1.25623.1.0.809301 | High | Oracle MySQL Unspecified Vulnerability-03 Sep16 (Linux) |
1.3.6.1.4.1.25623.1.0.809300 | High | Oracle MySQL Unspecified Vulnerability-03 Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.808703 | High | Oracle Database Server Unspecified Vulnerability -01 July16 |
1.3.6.1.4.1.25623.1.0.808702 | High | Oracle Database Server Multiple Unspecified Vulnerabilities -01 July16 |
1.3.6.1.4.1.25623.1.0.808701 | Medium | Oracle MySQL Server <= 5.5.48 / 5.6 <= 5.6.29 / 5.7 <= 5.7.10 Security Update (cpujul2016) - Linux |
1.3.6.1.4.1.25623.1.0.808700 | Medium | Oracle MySQL Server <= 5.5.48 / 5.6 <= 5.6.29 / 5.7 <= 5.7.11 Security Update (cpujul2016) - Linux |
1.3.6.1.4.1.25623.1.0.808699 | High | Oracle MySQL Unspecified Vulnerability-02 Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.808698 | High | Oracle MySQL Unspecified Vulnerability-01 Sep16 (Linux) |
1.3.6.1.4.1.25623.1.0.808697 | High | Oracle MySQL Unspecified Vulnerability-01 Sep16 (Windows) |
1.3.6.1.4.1.25623.1.0.808665 | High | PostgreSQL Code Injection and Denial of Service Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.808664 | High | PostgreSQL Code Injection and Denial of Service Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.808599 | High | Oracle MySQL Server <= 5.5.45 / 5.6 <= 5.6.26 Security Update (cpujul2016) - Linux |
1.3.6.1.4.1.25623.1.0.808597 | High | Oracle MySQL Server 5.7 <= 5.7.12 Security Update (cpujul2016) - Linux |
1.3.6.1.4.1.25623.1.0.808596 | High | Oracle MySQL Server 5.6 <= 5.6.30 / 5.7 <= 5.7.12 Security Update (cpujul2016) - Linux |
1.3.6.1.4.1.25623.1.0.808595 | High | Oracle MySQL Server <= 5.5.49 / 5.6 <= 5.6.30 / 5.7 <= 5.7.12 Security Update (cpujul2016) - Linux |
1.3.6.1.4.1.25623.1.0.808594 | Medium | Oracle MySQL Server <= 5.5.48 / 5.6 <= 5.6.29 / 5.7 <= 5.7.10 Security Update (cpujul2016) - Windows |
1.3.6.1.4.1.25623.1.0.808593 | Medium | Oracle MySQL Server <= 5.5.48 / 5.6 <= 5.6.29 / 5.7 <= 5.7.11 Security Update (cpujul2016) - Windows |
1.3.6.1.4.1.25623.1.0.808592 | High | Oracle MySQL Server 5.7 <= 5.7.12 Security Update (cpujul2016) - Windows |
1.3.6.1.4.1.25623.1.0.808591 | High | Oracle MySQL Server <= 5.5.45 / 5.6 <= 5.6.26 Security Update (cpujul2016) - Windows |
1.3.6.1.4.1.25623.1.0.808590 | High | Oracle MySQL Server 5.6 <= 5.6.30 / 5.7 <= 5.7.12 Security Update (cpujul2016) - Windows |
1.3.6.1.4.1.25623.1.0.808588 | High | Oracle MySQL Server <= 5.5.49 / 5.6 <= 5.6.30 / 5.7 <= 5.7.12 Security Update (cpujul2016) - Windows |
1.3.6.1.4.1.25623.1.0.808154 | Medium | MariaDB 'COM_CHANGE_USER' Command Insecure Salt Generation Security Bypass Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808153 | Medium | MariaDB Denial Of Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808152 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities-34 Jun-2016 (Linux) |
1.3.6.1.4.1.25623.1.0.808151 | Medium | MongoDB mongod Malformed X.509 Certificate Handling Remote DoS Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808150 | High | MongoDB nativeHelper Denial of Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808149 | High | MongoDB engine_v8 Denial of Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808148 | High | MongoDB BSON Object Information Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808147 | Medium | MongoDB BSON Message Handling Remote Denial-of-Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.808145 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-33 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808144 | High | Oracle MySQL Server <= 5.5.39 / 5.6 <= 5.6.20 Security Update (cpuoct2014) - Linux |
1.3.6.1.4.1.25623.1.0.808143 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities - 31 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808142 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-30 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808141 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-29 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808140 | Medium | Oracle MySQL Server <= 5.5.38 Security Update (cpuoct2014) - Linux |
1.3.6.1.4.1.25623.1.0.808139 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities - 27 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808138 | High | Oracle MySQL Server <= 5.5.38 / 5.6 <= 5.6.19 Security Update (cpuoct2014) - Linux |
1.3.6.1.4.1.25623.1.0.808137 | Medium | Oracle MySQL Server Component 'Optimizer' Unspecified Vulnerability Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808136 | High | Oracle MySQL Multiple Unspecified Vulnerabilities-24 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808135 | High | Oracle MySQL Multiple Unspecified Vulnerabilities-23 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808134 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-22 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808133 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities - 21 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808132 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities - 20 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808131 | High | Oracle MySQL Multiple Unspecified Vulnerabilities-19 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808130 | High | Oracle MySQL Multiple Unspecified Vulnerabilities - 18 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808129 | High | Oracle MySQL Multiple Unspecified Vulnerabilities - 16 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808128 | Medium | Oracle MySQL Server Component 'Replication' Unspecified Vulnerability Jun-16 (Linux) |
1.3.6.1.4.1.25623.1.0.808127 | High | Oracle MySQL Multiple Unspecified Vulnerabilities - 15 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808126 | Medium | Oracle MySQL Unspecified Vulnerability-14 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808125 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities - 13 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808124 | High | Oracle MySQL Multiple Unspecified Vulnerabilities-12 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808123 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-11 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808122 | Medium | Oracle MySQL Unspecified Vulnerability-04 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808121 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-09 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808120 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-08 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808119 | High | Oracle MySQL Multiple Unspecified Vulnerabilities-07 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808118 | High | Oracle MySQL Server 5.6 <= 5.6.19 Security Update (cpuoct2014) - Linux |
1.3.6.1.4.1.25623.1.0.808117 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities - 05 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808116 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-04 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808115 | High | Oracle MySQL Multiple Unspecified Vulnerabilities-03 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808114 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-02 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808113 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-01 Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808066 | Medium | MariaDB Man-in-the-Middle Attack Vulnerability - Jun16 (Linux) |
1.3.6.1.4.1.25623.1.0.808065 | Medium | MariaDB Man-in-the-Middle Attack Vulnerability - Jun16 (Windows) |
1.3.6.1.4.1.25623.1.0.808064 | Medium | Oracle MySQL Backronym Vulnerability June16 (Linux) |
1.3.6.1.4.1.25623.1.0.808063 | Medium | Oracle MySQL Backronym Vulnerability June16 (Windows) |
1.3.6.1.4.1.25623.1.0.807970 | Medium | Oracle MySQL Server <= 5.5.47 / 5.6 <= 5.6.28 / 5.7 <= 5.7.10 Security Update (cpuapr2016v3) - Linux |
1.3.6.1.4.1.25623.1.0.807969 | High | Oracle MySQL Server 5.6 <= 5.6.29 / 5.7 <= 5.7.11 Security Update (cpuapr2016v3) - Linux |
1.3.6.1.4.1.25623.1.0.807968 | Medium | Oracle MySQL Server 5.7 <= 5.7.10 Security Update (cpuapr2016v3) - Linux |
1.3.6.1.4.1.25623.1.0.807967 | Medium | Oracle MySQL Server 5.7 <= 5.7.11 Security Update (cpuapr2016v3, cpujul2016) - Linux |
1.3.6.1.4.1.25623.1.0.807966 | Medium | Oracle MySQL Server <= 5.5.48 / 5.6 <= 5.6.29 / 5.7 <= 5.7.11 Security Update (cpuapr2016v3) - Linux |
1.3.6.1.4.1.25623.1.0.807965 | Medium | Oracle MySQL Server 5.6 <= 5.6.28 / 5.7 <= 5.7.10 Security Update (cpuapr2016v3) - Linux |
1.3.6.1.4.1.25623.1.0.807964 | Medium | Oracle MySQL Server <= 5.5.46 Security Update (cpuapr2016v3) - Linux |
1.3.6.1.4.1.25623.1.0.807928 | Medium | Oracle MySQL Server <= 5.5.47 / 5.6 <= 5.6.28 / 5.7 <= 5.7.10 Security Update (cpuapr2016v3) - Windows |
1.3.6.1.4.1.25623.1.0.807927 | High | Oracle MySQL Server 5.6 <= 5.6.29 / 5.7 <= 5.7.11 Security Update (cpuapr2016v3) - Windows |
1.3.6.1.4.1.25623.1.0.807926 | Medium | Oracle MySQL Server 5.7 <= 5.7.10 Security Update (cpuapr2016v3) - Windows |
1.3.6.1.4.1.25623.1.0.807925 | Medium | Oracle MySQL Server 5.7 <= 5.7.11 Security Update (cpuapr2016v3, cpujul2016) - Windows |
1.3.6.1.4.1.25623.1.0.807924 | Medium | Oracle MySQL Server <= 5.5.48 / 5.6 <= 5.6.29 / 5.7 <= 5.7.11 Security Update (cpuapr2016v3) - Windows |
1.3.6.1.4.1.25623.1.0.807923 | Medium | Oracle MySQL Server 5.6 <= 5.6.28 / 5.7 <= 5.7.10 Security Update (cpuapr2016v3) - Windows |
1.3.6.1.4.1.25623.1.0.807922 | Medium | Oracle MySQL Server <= 5.5.46 Security Update (cpuapr2016v3) - Windows |
1.3.6.1.4.1.25623.1.0.807913 | High | PostgreSQL Multiple Vulnerabilities - Apr16 (Windows) |
1.3.6.1.4.1.25623.1.0.807815 | Medium | IBM Db2 LUW Multiple Denial of Service Vulnerabilities - May16 |
1.3.6.1.4.1.25623.1.0.807518 | High | PostgreSQL Multiple Vulnerabilities - Mar15 (Linux) |
1.3.6.1.4.1.25623.1.0.807321 | High | PostgreSQL Multiple Vulnerabilities - Apr16 (Linux) |
1.3.6.1.4.1.25623.1.0.807085 | High | PostgreSQL Multiple Vulnerabilities - Mar15 (Windows) |
1.3.6.1.4.1.25623.1.0.807048 | High | Oracle Database Server Unspecified Vulnerability -08 Jan16 |
1.3.6.1.4.1.25623.1.0.807047 | Medium | Oracle Database Server Unspecified Vulnerability - 07 Jan16 |
1.3.6.1.4.1.25623.1.0.807046 | High | Oracle Database Server Unspecified Vulnerability -06 Jan16 |
1.3.6.1.4.1.25623.1.0.807045 | Medium | Oracle Database Server Unspecified Vulnerability -05 Jan16 |
1.3.6.1.4.1.25623.1.0.807044 | Medium | Oracle Database Server Unspecified Vulnerability -04 Jan16 |
1.3.6.1.4.1.25623.1.0.807043 | Medium | Oracle Database Server Unspecified Vulnerability -03 Jan16 |
1.3.6.1.4.1.25623.1.0.807042 | High | Oracle Database Server Multiple Unspecified Vulnerabilities -06 Jan16 |
1.3.6.1.4.1.25623.1.0.807040 | High | Oracle Database Server Multiple Unspecified Vulnerabilities -05 Jan16 |
1.3.6.1.4.1.25623.1.0.807039 | High | Oracle Database Server Multiple Unspecified Vulnerabilities -07 Jan16 |
1.3.6.1.4.1.25623.1.0.807038 | High | Oracle Database Server Multiple Unspecified Vulnerabilities -04 Jan16 |
1.3.6.1.4.1.25623.1.0.807037 | High | Oracle Database Server Multiple Unspecified Vulnerabilities -03 Jan16 |
1.3.6.1.4.1.25623.1.0.807036 | High | Oracle Database Server Multiple Unspecified Vulnerabilities -02 Jan16 |
1.3.6.1.4.1.25623.1.0.807035 | High | Oracle Database Server Unspecified Vulnerability -01 Jan16 |
1.3.6.1.4.1.25623.1.0.807034 | High | Oracle Database Server Multiple Unspecified Vulnerabilities -01 Jan16 |
1.3.6.1.4.1.25623.1.0.806879 | High | Oracle MySQL Server 5.6 <= 5.6.27 / 5.7.9 Security Update (cpujan2016) - Windows |
1.3.6.1.4.1.25623.1.0.806878 | Medium | Oracle MySQL Server <= 5.5.31 / 5.6 <= 5.6.11 Security Update (cpujan2016) - Windows |
1.3.6.1.4.1.25623.1.0.806877 | Medium | Oracle MySQL Server <= 5.5.46 / 5.6 <= 5.6.27 Security Update (cpujan2016) - Windows |
1.3.6.1.4.1.25623.1.0.806876 | High | Oracle MySQL Server <= 5.5.46 / 5.6 <= 5.6.27 / 5.7.9 Security Update (cpujan2016) - Windows |
1.3.6.1.4.1.25623.1.0.806875 | Medium | Oracle MySQL Server 5.6 <= 5.6.26 Security Update (cpujan2016) - Windows |
1.3.6.1.4.1.25623.1.0.806857 | Medium | Oracle MySQL Server 5.7.9 Security Update (cpujan2016) - Windows |
1.3.6.1.4.1.25623.1.0.806855 | Medium | Oracle MySQL Server 5.6 <= 5.6.21 Security Update (cpujan2016) - Windows |
1.3.6.1.4.1.25623.1.0.806679 | Medium | MariaDB MITM Vulnerability (MDEV-9212) - Linux |
1.3.6.1.4.1.25623.1.0.806678 | Medium | MariaDB MITM Vulnerability (MDEV-9212) - Windows |
1.3.6.1.4.1.25623.1.0.805940 | High | IBM DB2 Multiple Vulnerabilities - July15 |
1.3.6.1.4.1.25623.1.0.805932 | Medium | Oracle MySQL Unspecified Vulnerability-05 Jul15 |
1.3.6.1.4.1.25623.1.0.805931 | Medium | Oracle MySQL Unspecified Vulnerability-04 Jul15 |
1.3.6.1.4.1.25623.1.0.805930 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-03 Jul15 |
1.3.6.1.4.1.25623.1.0.805929 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-02 Jul15 |
1.3.6.1.4.1.25623.1.0.805928 | High | Oracle MySQL Multiple Unspecified Vulnerabilities-01 Jul15 |
1.3.6.1.4.1.25623.1.0.805805 | Medium | PostgreSQL Remote Denial Of Service Vulnerability June15 (Linux) |
1.3.6.1.4.1.25623.1.0.805771 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-08 Oct15 (Windows) |
1.3.6.1.4.1.25623.1.0.805770 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-07 Oct15 (Windows) |
1.3.6.1.4.1.25623.1.0.805769 | High | Oracle MySQL Multiple Unspecified Vulnerabilities-06 Oct15 (Windows) |
1.3.6.1.4.1.25623.1.0.805768 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-05 Oct15 (Windows) |
1.3.6.1.4.1.25623.1.0.805767 | Medium | Oracle MySQL Unspecified Vulnerability-04 Oct15 (Windows) |
1.3.6.1.4.1.25623.1.0.805766 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-03 Oct15 (Windows) |
1.3.6.1.4.1.25623.1.0.805765 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-02 Oct15 (Windows) |
1.3.6.1.4.1.25623.1.0.805764 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-01 Oct15 (Windows) |
1.3.6.1.4.1.25623.1.0.805730 | Medium | MongoDB Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.805502 | Medium | MongoDB BSON Message Handling Remote Denial-of-Service Vulnerability |
1.3.6.1.4.1.25623.1.0.805194 | Medium | PostgreSQL Remote Denial Of Service Vulnerability June15 (Windows) |
1.3.6.1.4.1.25623.1.0.805174 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities-05 Apr15 (Windows) |
1.3.6.1.4.1.25623.1.0.805173 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities-04 Apr15 (Windows) |
1.3.6.1.4.1.25623.1.0.805172 | High | Oracle MySQL Multiple Unspecified vulnerabilities-03 Apr15 (Windows) |
1.3.6.1.4.1.25623.1.0.805171 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities-02 Apr15 (Windows) |
1.3.6.1.4.1.25623.1.0.805170 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities-01 Apr15 (Windows) |
1.3.6.1.4.1.25623.1.0.805135 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities-04 Feb15 (Windows) |
1.3.6.1.4.1.25623.1.0.805134 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities-03 Feb15 (Windows) |
1.3.6.1.4.1.25623.1.0.805133 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities-02 Feb15 (Windows) |
1.3.6.1.4.1.25623.1.0.805132 | High | Oracle MySQL Multiple Unspecified vulnerabilities-01 Feb15 (Windows) |
1.3.6.1.4.1.25623.1.0.805118 | Medium | MongoDB mongod Malformed X.509 Certificate Handling Remote DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.805035 | Medium | IBM Db2 Multiple Denial of Service Vulnerabilities |
1.3.6.1.4.1.25623.1.0.804783 | Medium | Oracle MySQL Server <= 5.5.38 Security Update (cpuoct2014) - Windows |
1.3.6.1.4.1.25623.1.0.804782 | High | Oracle MySQL Server <= 5.5.38 / 5.6 <= 5.6.19 Security Update (cpuoct2014) - Windows |
1.3.6.1.4.1.25623.1.0.804781 | High | Oracle MySQL Server <= 5.5.39 / 5.6 <= 5.6.20 Security Update (cpuoct2014) - Windows |
1.3.6.1.4.1.25623.1.0.804780 | High | Oracle MySQL Server 5.6 <= 5.6.19 Security Update (cpuoct2014) - Windows |
1.3.6.1.4.1.25623.1.0.804723 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities-03 July14 (Windows) |
1.3.6.1.4.1.25623.1.0.804722 | High | Oracle MySQL Multiple Unspecified vulnerabilities-02 July14 (Windows) |
1.3.6.1.4.1.25623.1.0.804721 | High | Oracle MySQL Multiple Unspecified vulnerabilities-01 July14 (Windows) |
1.3.6.1.4.1.25623.1.0.804712 | High | PostgreSQL Multiple Integer Overflow Vulnerabilities July14 (Windows) |
1.3.6.1.4.1.25623.1.0.804711 | Medium | PostgreSQL 'make check' Local Privilege Escalation Vulnerability July14 (Windows) |
1.3.6.1.4.1.25623.1.0.804710 | High | PostgreSQL Multiple Security Bypass Vulnerability July14 (Windows) |
1.3.6.1.4.1.25623.1.0.804577 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities - 04 May14 (Windows) |
1.3.6.1.4.1.25623.1.0.804576 | High | Oracle MySQL Multiple Unspecified vulnerabilities - 03 May14 (Windows) |
1.3.6.1.4.1.25623.1.0.804575 | High | Oracle MySQL Multiple Unspecified vulnerabilities - 02 May14 (Windows) |
1.3.6.1.4.1.25623.1.0.804574 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities - 01 May14 (Windows) |
1.3.6.1.4.1.25623.1.0.804432 | High | Oracle Database Server Multiple Unspecified Vulnerabilities-01 April2014 |
1.3.6.1.4.1.25623.1.0.804246 | High | MongoDB BSON Object Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.804228 | Medium | Oracle Database Server Multiple Unspecified Vulnerabilities-02 Jan2014 |
1.3.6.1.4.1.25623.1.0.804227 | Medium | Oracle Database Server Multiple Unspecified Vulnerabilities-01 Jan2014 |
1.3.6.1.4.1.25623.1.0.804077 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities - 06 Jan14 (Windows) |
1.3.6.1.4.1.25623.1.0.804076 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities - 05 Jan14 (Windows) |
1.3.6.1.4.1.25623.1.0.804075 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities - 04 Jan14 (Windows) |
1.3.6.1.4.1.25623.1.0.804074 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities - 03 Jan14 (Windows) |
1.3.6.1.4.1.25623.1.0.804073 | High | Oracle MySQL Multiple Unspecified vulnerabilities - 02 Jan14 (Windows) |
1.3.6.1.4.1.25623.1.0.804072 | High | Oracle MySQL Multiple Unspecified vulnerabilities - 01 Jan14 (Windows) |
1.3.6.1.4.1.25623.1.0.804037 | Medium | MariaDB 'COM_CHANGE_USER' Command Insecure Salt Generation Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.804035 | Medium | MariaDB Denial Of Service Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.804034 | Medium | Oracle MySQL Server Component 'Replication' Unspecified vulnerability Oct-2013 (Windows) |
1.3.6.1.4.1.25623.1.0.804033 | Medium | Oracle MySQL Server Component 'Optimizer' Unspecified vulnerability Oct-2013 (Windows) |
1.3.6.1.4.1.25623.1.0.804032 | Medium | Oracle MySQL Multiple Unspecified vulnerabilities-01 Oct-2013 (Windows) |
1.3.6.1.4.1.25623.1.0.803960 | High | Oracle Database Server listener Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803957 | High | Oracle Database Server Authentication Protocol Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803956 | High | Oracle Database Server Multiple Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803951 | High | MongoDB nativeHelper Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.803950 | High | MongoDB engine_v8 Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.803808 | High | MySQL Server Components Multiple Unspecified Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803801 | Medium | MySQL Server Component Partition Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.803800 | Medium | MySQL Server Optimizer Component Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.803789 | Medium | IBM Db2 XSLT Library Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.803788 | Medium | IBM Db2 OLAP Specification Query Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.803766 | Low | IBM Db2 STMM Denial Of Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.803763 | Medium | IBM solidDB 'SELECT' Statement Denial Of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.803761 | Medium | IBM solidDB Stored Procedure Call Handling Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.803758 | Medium | IBM Db2 DML Statement Execution Remote Privilege Escalation Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.803757 | Medium | IBM Db2 DML Statement Execution Remote Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.803756 | High | IBM Db2 Audit Facility Local Privilege Escalation Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.803728 | Medium | MySQL Unspecified vulnerability-06 July-2013 (Windows) |
1.3.6.1.4.1.25623.1.0.803727 | High | MySQL Unspecified vulnerabilities-05 July-2013 (Windows) |
1.3.6.1.4.1.25623.1.0.803726 | Medium | MySQL Unspecified vulnerability-04 July-2013 (Windows) |
1.3.6.1.4.1.25623.1.0.803725 | Medium | MySQL Unspecified vulnerabilities-03 July-2013 (Windows) |
1.3.6.1.4.1.25623.1.0.803724 | Medium | MySQL Unspecified vulnerabilities-02 July-2013 (Windows) |
1.3.6.1.4.1.25623.1.0.803723 | Medium | MySQL Unspecified vulnerabilities-01 July-2013 (Windows) |
1.3.6.1.4.1.25623.1.0.803499 | Medium | MySQL Server Component MyISAM Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.803485 | High | Oracle MySQL Server 5.6 <= 5.6.10 Security Update (cpuapr2013) - Linux |
1.3.6.1.4.1.25623.1.0.803484 | High | Oracle MySQL Server <= 5.1.68 / 5.5 <= 5.5.30 / 5.6 <= 5.6.10 Security Update (cpuapr2013) - Linux |
1.3.6.1.4.1.25623.1.0.803483 | Medium | Oracle MySQL Server 5.5 <= 5.5.30 / 5.6 <= 5.6.10 Security Update (cpuapr2013) - Linux |
1.3.6.1.4.1.25623.1.0.803482 | High | Oracle MySQL Server <= 5.1.67 / 5.5 <= 5.5.29 / 5.6 <= 5.6.10 Security Update (cpuapr2013) - Linux |
1.3.6.1.4.1.25623.1.0.803481 | Medium | Oracle MySQL Server <= 5.1.63 Security Update (cpuapr2013) - Linux |
1.3.6.1.4.1.25623.1.0.803480 | High | Oracle MySQL Server <= 5.1.67 / 5.5 <= 5.5.29 Security Update (cpuapr2013) - Linux |
1.3.6.1.4.1.25623.1.0.803475 | Medium | PostgreSQL Security Bypass Vulnerability - Apr13 (Windows) |
1.3.6.1.4.1.25623.1.0.803474 | High | PostgreSQL Unspecified Vulnerability - Apr13 (Windows) |
1.3.6.1.4.1.25623.1.0.803459 | High | Oracle MySQL Server <= 5.1.66 / 5.5 <= 5.5.28 Security Update (cpuapr2013) - Windows |
1.3.6.1.4.1.25623.1.0.803219 | Medium | PostgreSQL 'xml_parse()' And 'xslt_process()' Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.803115 | Medium | Oracle MySQL Server Multiple Vulnerabilities-05 Nov12 (Windows) |
1.3.6.1.4.1.25623.1.0.803114 | High | Oracle MySQL Server Multiple Vulnerabilities-04 Nov12 (Windows) |
1.3.6.1.4.1.25623.1.0.803113 | Medium | Oracle MySQL Server Multiple Vulnerabilities-03 Nov12 (Windows) |
1.3.6.1.4.1.25623.1.0.803112 | High | Oracle MySQL Server Multiple Vulnerabilities-02 Nov12 (Windows) |
1.3.6.1.4.1.25623.1.0.803111 | High | Oracle MySQL Server Multiple Vulnerabilities-01 Nov12 (Windows) |
1.3.6.1.4.1.25623.1.0.803107 | High | IBM Db2 SQL/PSM Stored Procedure Debugging Buffer Overflow Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.803106 | High | IBM Db2 SQL/PSM Stored Procedure Debugging Buffer Overflow Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.802735 | High | IBM Db2 Tivoli Monitoring Agent Privilege Escalation Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.802730 | Medium | IBM Db2 XML Feature DoS and CREATE VARIABLE Security Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802729 | Medium | IBM DB2 Distributed Relational Database Architecture Request DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.802728 | High | IBM Db2 Administration Server Buffer Overflow Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.802727 | High | IBM Db2 'nodes.reg' Permission Weakness Vulnerability |
1.3.6.1.4.1.25623.1.0.802539 | High | Oracle Database Server 'RDBMS' component Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.802538 | High | Oracle Database Server Multiple Unspecified Vulnerabilities - April 06 |
1.3.6.1.4.1.25623.1.0.802528 | High | Oracle Database Server Multiple Unspecified Vulnerabilities - Jan 08 |
1.3.6.1.4.1.25623.1.0.802527 | High | Oracle Database Server Multiple Unspecified Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802523 | High | Oracle Database Server MDSYS.MD Buffer Overflows and Denial of Service Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802522 | High | Oracle Database Server Multiple Components Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802521 | High | Oracle Database Server Multiple Vulnerabilities - July 06 |
1.3.6.1.4.1.25623.1.0.802520 | High | Oracle Database Server Multiple Vulnerabilities - Oct 06 |
1.3.6.1.4.1.25623.1.0.802519 | High | Oracle Database Server Upgrade and Downgrade Component Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802463 | High | IBM Db2 UTL_FILE Module Directory Traversal Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.802457 | Medium | IBM Db2 XML Feature Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.802456 | Medium | IBM Db2 Chaining Functionality DRDA Module DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.802046 | Medium | MariaDB Authentication Error Message User Enumeration Vulnerability |
1.3.6.1.4.1.25623.1.0.801930 | High | IBM Db2 Multiple Security Bypass Vulnerabilities (May-11) |
1.3.6.1.4.1.25623.1.0.801589 | High | IBM Db2 Administration Server (DAS) Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.801588 | High | IBM Db2 DBADM Privilege Revocation Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801573 | Medium | MySQL 'Gis_line_string::init_from_wkb()' DOS Vulnerability |
1.3.6.1.4.1.25623.1.0.801572 | Medium | MySQL Denial of Service (infinite loop) Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801571 | Medium | MySQL Multiple Denial of Service Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801522 | High | IBM Db2 Multiple Vulnerabilities (Oct10) |
1.3.6.1.4.1.25623.1.0.801504 | Medium | IBM Db2 SYSIBMADM Multiple Vulnerabilities (Sep10) |
1.3.6.1.4.1.25623.1.0.801503 | High | IBM Db2 Multiple Vulnerabilities (Sep10) |
1.3.6.1.4.1.25623.1.0.801380 | Medium | MySQL 'ALTER DATABASE' Remote Denial Of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.801355 | High | MySQL Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801284 | Medium | Apache Derby Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801071 | Medium | IBM Db2 Multiple Vulnerabilities - Dec09 (Linux) |
1.3.6.1.4.1.25623.1.0.801009 | High | IBM Db2 Multiple Vulnerabilities - Oct09 (Windows) |
1.3.6.1.4.1.25623.1.0.801003 | High | IBM Db2 Unspecified Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.801002 | High | IBM Db2 Unspecified Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.801001 | High | IBM Db2 Multiple Vulnerabilities - Oct09 (Linux) |
1.3.6.1.4.1.25623.1.0.80089 | Medium | Sybase ASA Ping |
1.3.6.1.4.1.25623.1.0.80088 | High | Sybase ASA default database password |
1.3.6.1.4.1.25623.1.0.80075 | Medium | MySQL Single Row Subselect Remote DoS |
1.3.6.1.4.1.25623.1.0.800703 | Medium | IBM Db2 Information Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.800702 | Medium | IBM Db2 Information Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.800448 | High | IBM Db2 'REPEAT()' Heap Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.80018 | High | Sybase SQL Blank Password |
1.3.6.1.4.1.25623.1.0.146880 | High | PostgreSQL 11.x < 11.12, 12.x < 12.7, 13.x < 13.3 Information Disclosure Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.146879 | High | PostgreSQL 11.x < 11.12, 12.x < 12.7, 13.x < 13.3 Information Disclosure Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.146848 | High | Redis < 5.0.14, 6.0.x < 6.0.16, 6.1.x < 6.2.6 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.146847 | High | Redis Stack Overflow Vulnerability (GHSA-p486-xggp-782c) |
1.3.6.1.4.1.25623.1.0.146846 | Medium | Redis Lua Debugger Vulnerability (GHSA-9mj9-xx53-qmxm) |
1.3.6.1.4.1.25623.1.0.146845 | High | Redis Integer Overflow Vulnerability (GHSA-f434-69fm-g45v) |
1.3.6.1.4.1.25623.1.0.146395 | High | MariaDB Multiple Vulnerabilities (Jul 2021) - Windows |
1.3.6.1.4.1.25623.1.0.146394 | High | MariaDB Multiple Vulnerabilities (Jul 2021) - Linux |
1.3.6.1.4.1.25623.1.0.146380 | Medium | MongoDB Log Spoofing Vulnerability (SERVER-50605) |
1.3.6.1.4.1.25623.1.0.146369 | High | Redis Integer Overflow Vulnerability (GHSA-8wxq-j7rp-g8wj) |
1.3.6.1.4.1.25623.1.0.146361 | High | Oracle MySQL Server 8.0 <= 8.0.25 Security Update (cpujul2021) - Windows |
1.3.6.1.4.1.25623.1.0.146360 | High | Oracle MySQL Server 8.0 <= 8.0.25 Security Update (cpujul2021) - Linux |
1.3.6.1.4.1.25623.1.0.146359 | High | Oracle MySQL Server 8.0 <= 8.0.23 Security Update (cpujul2021) - Windows |
1.3.6.1.4.1.25623.1.0.146358 | High | Oracle MySQL Server 8.0 <= 8.0.23 Security Update (cpujul2021) - Linux |
1.3.6.1.4.1.25623.1.0.146357 | Medium | Oracle MySQL Server 8.0 <= 8.0.21 Security Update (cpujul2021) - Windows |
1.3.6.1.4.1.25623.1.0.146356 | Medium | Oracle MySQL Server 8.0 <= 8.0.21 Security Update (cpujul2021) - Linux |
1.3.6.1.4.1.25623.1.0.146355 | High | Oracle MySQL Server <= 5.7.34 / 8.0 <= 8.0.25 Security Update (cpujul2021) - Windows |
1.3.6.1.4.1.25623.1.0.146354 | High | Oracle MySQL Server <= 5.7.34 / 8.0 <= 8.0.25 Security Update (cpujul2021) - Linux |
1.3.6.1.4.1.25623.1.0.146070 | High | Redis Integer Overflow Vulnerability (GHSA-46cp-x4x9-6pfq) |
1.3.6.1.4.1.25623.1.0.146062 | High | PostgreSQL 9.6.x < 9.6.22, 10.x < 10.17, 11.x < 11.12, 12.x < 12.7, 13.x < 13.3 Multiple Vulnerabilities - Windows |
1.3.6.1.4.1.25623.1.0.146061 | High | PostgreSQL 9.6.x < 9.6.22, 10.x < 10.17, 11.x < 11.12, 12.x < 12.7, 13.x < 13.3 Multiple Vulnerabilities - Linux |
1.3.6.1.4.1.25623.1.0.145888 | High | Redis 6.0.x < 6.0.13, 6.2.x < 6.2.3 Integer Overflow Vulnerability (GHSA-vqxj-26vj-996g) |
1.3.6.1.4.1.25623.1.0.145887 | High | Redis 6.2.x < 6.2.3 Integer Overflow Vulnerability (GHSA-qh52-crrg-44g3) |
1.3.6.1.4.1.25623.1.0.145881 | Medium | MongoDB DoS Vulnerability (SERVER-53929) - Windows |
1.3.6.1.4.1.25623.1.0.145880 | Medium | MongoDB DoS Vulnerability (SERVER-53929) - Linux |
1.3.6.1.4.1.25623.1.0.145872 | High | PostgreSQL Trust Authentication Enabled |
1.3.6.1.4.1.25623.1.0.145806 | Medium | Oracle MySQL Server 8.0 <= 8.0.22 Security Update (cpuapr2021) - Windows |
1.3.6.1.4.1.25623.1.0.145805 | Medium | Oracle MySQL Server 8.0 <= 8.0.22 Security Update (cpuapr2021) - Linux |
1.3.6.1.4.1.25623.1.0.145804 | Medium | Oracle MySQL Server <= 5.7.30 / 8.0 <= 8.0.17 Security Update (cpuapr2021) - Windows |
1.3.6.1.4.1.25623.1.0.145803 | Medium | Oracle MySQL Server <= 5.7.30 / 8.0 <= 8.0.17 Security Update (cpuapr2021) - Linux |
1.3.6.1.4.1.25623.1.0.145802 | Medium | Oracle MySQL Server <= 5.7.33 Security Update (cpuapr2021) - Windows |
1.3.6.1.4.1.25623.1.0.145801 | Medium | Oracle MySQL Server <= 5.7.33 Security Update (cpuapr2021) - Linux |
1.3.6.1.4.1.25623.1.0.145800 | High | Oracle MySQL Server <= 5.7.29 / 8.0 <= 8.0.19 Security Update (cpuapr2021) - Windows |
1.3.6.1.4.1.25623.1.0.145799 | High | Oracle MySQL Server <= 5.7.29 / 8.0 <= 8.0.19 Security Update (cpuapr2021) - Linux |
1.3.6.1.4.1.25623.1.0.145798 | High | Oracle MySQL Server 8.0 <= 8.0.23 Security Update (cpuapr2021) - Windows |
1.3.6.1.4.1.25623.1.0.145797 | High | Oracle MySQL Server 8.0 <= 8.0.23 Security Update (cpuapr2021) - Linux |
1.3.6.1.4.1.25623.1.0.145796 | High | Oracle MySQL Server <= 5.7.33 / 8.0 <= 8.0.23 Security Update (cpuapr2021) - Windows |
1.3.6.1.4.1.25623.1.0.145795 | High | Oracle MySQL Server <= 5.7.33 / 8.0 <= 8.0.23 Security Update (cpuapr2021) - Linux |
1.3.6.1.4.1.25623.1.0.145794 | Medium | Oracle MySQL Server <= 5.7.32 / 8.0 <= 8.0.22 Security Update (cpuapr2021) - Windows |
1.3.6.1.4.1.25623.1.0.145793 | Medium | Oracle MySQL Server <= 5.7.32 / 8.0 <= 8.0.22 Security Update (cpuapr2021) - Linux |
1.3.6.1.4.1.25623.1.0.145709 | Medium | Redis Heap Overflow Vulnerability (Oct 2020) |
1.3.6.1.4.1.25623.1.0.145603 | High | MariaDB RCE Vulnerability (MDEV-25179) - Linux |
1.3.6.1.4.1.25623.1.0.145476 | Medium | MongoDB DoS Vulnerability (SERVER-51083) - Windows |
1.3.6.1.4.1.25623.1.0.145475 | Medium | MongoDB DoS Vulnerability (SERVER-51083) - Linux |
1.3.6.1.4.1.25623.1.0.145474 | Medium | MongoDB DoS Vulnerability (SERVER-38275) - Windows |
1.3.6.1.4.1.25623.1.0.145473 | Medium | MongoDB DoS Vulnerability (SERVER-38275) - Linux |
1.3.6.1.4.1.25623.1.0.145471 | High | Redis Integer Overflow Vulnerability (GHSA-hgj8-vff2-7cjf) |
1.3.6.1.4.1.25623.1.0.145236 | High | Oracle MySQL Server 8.0 <= 8.0.22 Security Update (cpujan2021) - Windows |
1.3.6.1.4.1.25623.1.0.145235 | High | Oracle MySQL Server 8.0 <= 8.0.22 Security Update (cpujan2021) - Linux |
1.3.6.1.4.1.25623.1.0.145234 | High | Oracle MySQL Server 8.0 <= 8.0.21 Security Update (cpujan2021) - Windows |
1.3.6.1.4.1.25623.1.0.145233 | High | Oracle MySQL Server 8.0 <= 8.0.21 Security Update (cpujan2021) - Linux |
1.3.6.1.4.1.25623.1.0.145232 | High | Oracle MySQL Server 8.0 <= 8.0.20 Security Update (cpujan2021) - Windows |
1.3.6.1.4.1.25623.1.0.145231 | High | Oracle MySQL Server 8.0 <= 8.0.20 Security Update (cpujan2021) - Linux |
1.3.6.1.4.1.25623.1.0.145230 | High | Oracle MySQL Server 8.0 <= 8.0.19 Security Update (cpujan2021) - Windows |
1.3.6.1.4.1.25623.1.0.145229 | High | Oracle MySQL Server 8.0 <= 8.0.19 Security Update (cpujan2021) - Linux |
1.3.6.1.4.1.25623.1.0.145228 | Medium | Oracle MySQL Server 5.7 <= 5.7.32 / 8.0 <= 8.0.22 Security Update (cpujan2021) - Windows |
1.3.6.1.4.1.25623.1.0.145227 | Medium | Oracle MySQL Server 5.7 <= 5.7.32 / 8.0 <= 8.0.22 Security Update (cpujan2021) - Linux |
1.3.6.1.4.1.25623.1.0.145226 | High | Oracle MySQL Server 5.7 <= 5.7.32 Security Update (cpujan2021) - Windows |
1.3.6.1.4.1.25623.1.0.145225 | High | Oracle MySQL Server 5.7 <= 5.7.32 Security Update (cpujan2021) - Linux |
1.3.6.1.4.1.25623.1.0.145224 | High | Oracle MySQL Server <= 5.6.50 / 5.7 <= 5.7.32 / 8.0 <= 8.0.22 Security Update (cpujan2021) - Windows |
1.3.6.1.4.1.25623.1.0.145223 | High | Oracle MySQL Server <= 5.6.50 / 5.7 <= 5.7.32 / 8.0 <= 8.0.22 Security Update (cpujan2021) - Linux |
1.3.6.1.4.1.25623.1.0.145222 | High | Oracle MySQL Server <= 5.6.50 / 5.7 <= 5.7.30 / 8.0 <= 8.0.17 Security Update (cpujan2021) - Windows |
1.3.6.1.4.1.25623.1.0.145221 | High | Oracle MySQL Server <= 5.6.50 / 5.7 <= 5.7.30 / 8.0 <= 8.0.17 Security Update (cpujan2021) - Linux |
1.3.6.1.4.1.25623.1.0.145119 | Medium | MariaDB Named Pipe Permission Vulnerability (MDEV-24040) (Windows) |
1.3.6.1.4.1.25623.1.0.144970 | Medium | MongoDB 3.6 < 3.6.9, 4.0 < 4.0.3 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144969 | Medium | MongoDB 3.6 < 3.6.9, 4.0 < 4.0.3 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144968 | Medium | MongoDB 3.4 < 3.4.19, 3.6 < 3.6.10, 4.0 < 4.0.5 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144967 | Medium | MongoDB 3.4 < 3.4.19, 3.6 < 3.6.10, 4.0 < 4.0.5 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144966 | Medium | MongoDB 3.6 < 3.6.13, 4.0 < 4.0.10 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144965 | Medium | MongoDB 3.6 < 3.6.13, 4.0 < 4.0.10 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144964 | Medium | MongoDB 3.6 < 3.6.10, 4.0 < 4.0.5 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144963 | Medium | MongoDB 3.6 < 3.6.10, 4.0 < 4.0.5 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144962 | Medium | MongoDB 4.0 < 4.0.7 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144961 | Medium | MongoDB 4.0 < 4.0.7 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144960 | Medium | MongoDB 4.2 < 4.2.2 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144959 | Medium | MongoDB 4.2 < 4.2.2 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144958 | Medium | MongoDB 3.4 < 3.4.24, 3.6 < 3.6.15, 4.0 < 4.0.13, 4.2 < 4.2.1 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144957 | Medium | MongoDB 3.4 < 3.4.24, 3.6 < 3.6.15, 4.0 < 4.0.13, 4.2 < 4.2.1 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144956 | Medium | MongoDB 3.6 < 3.6.20, 4.0 < 4.0.20, 4.2 < 4.2.9, 4.4 < 4.4.1 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144955 | Medium | MongoDB 3.6 < 3.6.20, 4.0 < 4.0.20, 4.2 < 4.2.9, 4.4 < 4.4.1 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144954 | Medium | MongoDB 3.6 < 3.6.15, 4.0 < 4.0.13, 4.2 < 4.2.1 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144953 | Medium | MongoDB 3.6 < 3.6.15, 4.0 < 4.0.13, 4.2 < 4.2.1 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144952 | Medium | MongoDB 4.4.0 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144951 | Medium | MongoDB 4.4.0 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144950 | Medium | MongoDB 3.6 < 3.6.19, 4.0 < 4.0.20, 4.2 < 4.2.9 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144949 | Medium | MongoDB 3.6 < 3.6.19, 4.0 < 4.0.20, 4.2 < 4.2.9 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144948 | Medium | MongoDB 3.6 < 3.6.20, 4.0 < 4.0.20, 4.2 < 4.2.9, 4.4 < 4.4.1 Read Overrun Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144947 | Medium | MongoDB 3.6 < 3.6.20, 4.0 < 4.0.20, 4.2 < 4.2.9, 4.4 < 4.4.1 Read Overrun Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144710 | Medium | PostgreSQL < 9.5.23, 9.6.x < 9.6.19, 10.x < 10.14, 11.x < 11.9, 12.x < 12.4 Search Path Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.144709 | Medium | PostgreSQL < 9.5.23, 9.6.x < 9.6.19, 10.x < 10.14, 11.x < 11.9, 12.x < 12.4 Search Path Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.144708 | Medium | PostgreSQL 10.x < 10.14, 11.x < 11.9, 12.x < 12.4 Search Path Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.144707 | Medium | PostgreSQL 10.x < 10.14, 11.x < 11.9, 12.x < 12.4 Search Path Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.144448 | Medium | MongoDB 4.0 - 4.0.18, 4.2 - 4.2.7, 4.4 - 4.4.0-rc6, 4.5.0 DoS Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.144447 | Medium | MongoDB 4.0 - 4.0.18, 4.2 - 4.2.7, 4.4 - 4.4.0-rc6, 4.5.0 DoS Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.144294 | High | Oracle MySQL Server 8.0 <= 8.0.20 Security Update (cpujul2020) - Windows |
1.3.6.1.4.1.25623.1.0.144293 | High | Oracle MySQL Server 8.0 <= 8.0.20 Security Update (cpujul2020) - Linux |
1.3.6.1.4.1.25623.1.0.144292 | Medium | Oracle MySQL Server 8.0 <= 8.0.19 Security Update (cpujul2020) - Windows |
1.3.6.1.4.1.25623.1.0.144291 | Medium | Oracle MySQL Server 8.0 <= 8.0.19 Security Update (cpujul2020) - Linux |
1.3.6.1.4.1.25623.1.0.144290 | Medium | Oracle MySQL Server 5.7 <= 5.7.30 Security Update (cpujul2020) - Windows |
1.3.6.1.4.1.25623.1.0.144289 | Medium | Oracle MySQL Server 5.7 <= 5.7.30 Security Update (cpujul2020) - Linux |
1.3.6.1.4.1.25623.1.0.144288 | Medium | Oracle MySQL Server 5.7 <= 5.7.29 Security Update (cpujul2020) - Windows |
1.3.6.1.4.1.25623.1.0.144287 | Medium | Oracle MySQL Server 5.7 <= 5.7.29 Security Update (cpujul2020) - Linux |
1.3.6.1.4.1.25623.1.0.144286 | Medium | Oracle MySQL Server <= 5.6.48 Security Update (cpujul2020) - Windows |
1.3.6.1.4.1.25623.1.0.144285 | Medium | Oracle MySQL Server <= 5.6.48 Security Update (cpujul2020) - Linux |
1.3.6.1.4.1.25623.1.0.143870 | Medium | MongoDB 3.6 < 3.6.18, 4.0 < 4.0.15, 4.2 < 4.2.3, 4.3 < 4.3.3 Improper Serialization Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.143869 | Medium | MongoDB 3.6 < 3.6.18, 4.0 < 4.0.15, 4.2 < 4.2.3, 4.3 < 4.3.3 Improper Serialization Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.143735 | Medium | Oracle MySQL Server <= 5.6.46 / 5.7 <= 5.7.26 Security Update (cpuapr2020) - Windows |
1.3.6.1.4.1.25623.1.0.143734 | Medium | Oracle MySQL Server <= 5.6.46 / 5.7 <= 5.7.26 Security Update (cpuapr2020) - Linux |
1.3.6.1.4.1.25623.1.0.143733 | High | Oracle MySQL Server 8.0 <= 8.0.19 Security Update (cpuapr2020) - Windows |
1.3.6.1.4.1.25623.1.0.143732 | High | Oracle MySQL Server 8.0 <= 8.0.19 Security Update (cpuapr2020) - Linux |
1.3.6.1.4.1.25623.1.0.143731 | High | Oracle MySQL Server 5.7 <= 5.7.29 Security Update (cpuapr2020) - Windows |
1.3.6.1.4.1.25623.1.0.143730 | High | Oracle MySQL Server 5.7 <= 5.7.29 Security Update (cpuapr2020) - Linux |
1.3.6.1.4.1.25623.1.0.143729 | High | Oracle MySQL Server 8.0 <= 8.0.18 Security Update (cpuapr2020) - Windows |
1.3.6.1.4.1.25623.1.0.143728 | High | Oracle MySQL Server 8.0 <= 8.0.18 Security Update (cpuapr2020) - Linux |
1.3.6.1.4.1.25623.1.0.143727 | High | Oracle MySQL Server 5.7 <= 5.7.28 Security Update (cpuapr2020) - Windows |
1.3.6.1.4.1.25623.1.0.143726 | High | Oracle MySQL Server 5.7 <= 5.7.28 Security Update (cpuapr2020) - Linux |
1.3.6.1.4.1.25623.1.0.143611 | Medium | PostgreSQL < 9.4.26, 9.5.x < 9.5.21, 9.6.x < 9.6.17, 10.x < 10.12, 11.x < 11.7, 12.x < 12.2 Authorization Check Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.143610 | Medium | PostgreSQL < 9.4.26, 9.5.x < 9.5.21, 9.6.x < 9.6.17, 10.x < 10.12, 11.x < 11.7, 12.x < 12.2 Authorization Check Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.143482 | High | MariaDB 10.4.7 - 10.4.11 Privilege Escalation Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.14343 | Medium | MySQL mysqlhotcopy script insecure temporary file |
1.3.6.1.4.1.25623.1.0.143365 | Medium | Oracle MySQL Server 8.0 <= 8.0.18 Security Update (cpujan2020) - Windows |
1.3.6.1.4.1.25623.1.0.143364 | Medium | Oracle MySQL Server 8.0 <= 8.0.18 Security Update (cpujan2020) - Linux |
1.3.6.1.4.1.25623.1.0.143363 | Medium | Oracle MySQL Server 8.0 <= 8.0.17 Security Update (cpujan2020) - Windows |
1.3.6.1.4.1.25623.1.0.143362 | Medium | Oracle MySQL Server 8.0 <= 8.0.17 Security Update (cpujan2020) - Linux |
1.3.6.1.4.1.25623.1.0.143361 | Medium | Oracle MySQL Server 5.7 <= 5.7.28 Security Update (cpujan2020) - Windows |
1.3.6.1.4.1.25623.1.0.143360 | Medium | Oracle MySQL Server 5.7 <= 5.7.28 Security Update (cpujan2020) - Linux |
1.3.6.1.4.1.25623.1.0.143359 | Medium | Oracle MySQL Server <= 5.6.46 Security Update (cpujan2020) - Windows |
1.3.6.1.4.1.25623.1.0.143358 | Medium | Oracle MySQL Server <= 5.6.46 Security Update (cpujan2020) - Linux |
1.3.6.1.4.1.25623.1.0.143040 | High | Oracle MySQL Server 5.3 <= 5.3.13 / 8.0 <= 8.0.17 Security Update (cpuoct2019) - Windows |
1.3.6.1.4.1.25623.1.0.143039 | High | Oracle MySQL Server 5.3 <= 5.3.13 / 8.0 <= 8.0.17 Security Update (cpuoct2019) - Linux |
1.3.6.1.4.1.25623.1.0.143038 | Medium | Oracle MySQL Server 5.7 <= 5.7.26, 8.0 <= 8.0.16 Security Update (cpuoct2019) - Windows |
1.3.6.1.4.1.25623.1.0.143037 | Medium | Oracle MySQL Server 5.7 <= 5.7.26, 8.0 <= 8.0.16 Security Update (cpuoct2019) - Linux |
1.3.6.1.4.1.25623.1.0.143036 | Medium | Oracle MySQL Server 8.0 <= 8.0.16 Security Update (cpuoct2019) - Windows |
1.3.6.1.4.1.25623.1.0.143035 | Medium | Oracle MySQL Server 8.0 <= 8.0.16 Security Update (cpuoct2019) - Linux |
1.3.6.1.4.1.25623.1.0.143034 | Medium | Oracle MySQL Server <= 5.6.45 / 5.7 <= 5.7.27 Security Update (cpuoct2019) - Windows |
1.3.6.1.4.1.25623.1.0.143033 | Medium | Oracle MySQL Server <= 5.6.45 / 5.7 <= 5.7.27 Security Update (cpuoct2019) - Linux |
1.3.6.1.4.1.25623.1.0.143032 | Medium | Oracle MySQL Server <= 5.6.44 / 5.7 <= 5.7.26 / 8.0 <= 8.0.16 Security Update (cpuoct2019) - Windows |
1.3.6.1.4.1.25623.1.0.143031 | Medium | Oracle MySQL Server <= 5.6.44 / 5.7 <= 5.7.26 / 8.0 <= 8.0.16 Security Update (cpuoct2019) - Linux |
1.3.6.1.4.1.25623.1.0.143030 | Medium | Oracle MySQL Server <= 5.6.45 / 5.7 <= 5.7.27 / 8.0 <= 8.0.17 Security Update (cpuoct2019) - Windows |
1.3.6.1.4.1.25623.1.0.143029 | Medium | Oracle MySQL Server <= 5.6.45 / 5.7 <= 5.7.27 / 8.0 <= 8.0.17 Security Update (cpuoct2019) - Linux |
1.3.6.1.4.1.25623.1.0.143028 | High | Oracle MySQL Server 8.0 <= 8.0.17 Security Update (cpuoct2019) - Windows |
1.3.6.1.4.1.25623.1.0.143027 | High | Oracle MySQL Server 8.0 <= 8.0.17 Security Update (cpuoct2019) - Linux |
1.3.6.1.4.1.25623.1.0.143026 | Medium | Oracle MySQL Server 5.7 <= 5.7.27 / 8.0 <= 8.0.17 Security Update (cpuoct2019) - Windows |
1.3.6.1.4.1.25623.1.0.143025 | Medium | Oracle MySQL Server 5.7 <= 5.7.27 / 8.0 <= 8.0.17 Security Update (cpuoct2019) - Linux |
1.3.6.1.4.1.25623.1.0.142842 | High | MongoDB 3.4 < 3.4.22, 3.6 < 3.6.14, 4.0 < 4.0.11 Code Execution Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.142724 | High | MongoDB 3.4 < 3.4.22, 3.6 < 3.6.13, 4.0 < 4.0.9, 4.1 < 4.1.9 User Session Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.142723 | High | MongoDB 3.4 < 3.4.22, 3.6 < 3.6.13, 4.0 < 4.0.9, 4.1 < 4.1.9 User Session Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.142689 | Medium | PostgreSQL 9.5.x < 9.5.17, 9.6.x < 9.6.13, 10.x < 10.8, 11.x < 11.3 Information Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.142688 | Medium | PostgreSQL 9.5.x < 9.5.17, 9.6.x < 9.6.13, 10.x < 10.8, 11.x < 11.3 Information Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.142687 | Medium | PostgreSQL 11.x < 11.3 Memory Disclosure Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.142686 | Medium | PostgreSQL 11.x < 11.3 Memory Disclosure Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.142659 | High | Oracle MySQL Server 8.0 <= 8.0.16 Security Update (cpujul2019) - Windows |
1.3.6.1.4.1.25623.1.0.142658 | High | Oracle MySQL Server 8.0 <= 8.0.16 Security Update (cpujul2019) - Linux |
1.3.6.1.4.1.25623.1.0.142657 | Medium | Oracle MySQL Server 8.0 <= 8.0.15 Security Update (cpujul2019) - Windows |
1.3.6.1.4.1.25623.1.0.142656 | Medium | Oracle MySQL Server 8.0 <= 8.0.15 Security Update (cpujul2019) - Linux |
1.3.6.1.4.1.25623.1.0.142655 | Medium | Oracle MySQL Server 8.0 <= 8.0.12 Security Update (cpujul2019) - Windows |
1.3.6.1.4.1.25623.1.0.142654 | Medium | Oracle MySQL Server 8.0 <= 8.0.12 Security Update (cpujul2019) - Linux |
1.3.6.1.4.1.25623.1.0.142653 | High | Oracle MySQL Server 5.7 <= 5.7.26 / 8.0 <= 8.0.16 Security Update (cpujul2019) - Windows |
1.3.6.1.4.1.25623.1.0.142652 | High | Oracle MySQL Server 5.7 <= 5.7.26 / 8.0 <= 8.0.16 Security Update (cpujul2019) - Linux |
1.3.6.1.4.1.25623.1.0.142651 | High | Oracle MySQL Server 5.7 <= 5.7.26 / 8.0 <= 8.0.15 Security Update (cpujul2019) - Windows |
1.3.6.1.4.1.25623.1.0.142650 | High | Oracle MySQL Server 5.7 <= 5.7.26 / 8.0 <= 8.0.15 Security Update (cpujul2019) - Linux |
1.3.6.1.4.1.25623.1.0.142649 | Medium | Oracle MySQL Server 5.7 <= 5.7.25 / 8.0 <= 8.0.15 Security Update (cpujul2019) - Windows |
1.3.6.1.4.1.25623.1.0.142648 | Medium | Oracle MySQL Server 5.7 <= 5.7.25 / 8.0 <= 8.0.15 Security Update (cpujul2019) - Linux |
1.3.6.1.4.1.25623.1.0.142647 | High | Oracle MySQL Server 5.7 <= 5.7.23 Security Update (cpujul2019) - Windows |
1.3.6.1.4.1.25623.1.0.142646 | High | Oracle MySQL Server 5.7 <= 5.7.23 Security Update (cpujul2019) - Linux |
1.3.6.1.4.1.25623.1.0.142645 | High | Oracle MySQL Server <= 5.6.44 / 5.7 <= 5.7.26 / 8.0 <= 8.0.16 Security Update (cpujul2019) - Windows |
1.3.6.1.4.1.25623.1.0.142644 | High | Oracle MySQL Server <= 5.6.44 / 5.7 <= 5.7.26 / 8.0 <= 8.0.16 Security Update (cpujul2019) - Linux |
1.3.6.1.4.1.25623.1.0.142643 | Medium | Oracle MySQL Server <= 5.6.44 / 5.7 <= 5.7.18 Security Update (cpujul2019) - Windows |
1.3.6.1.4.1.25623.1.0.142642 | Medium | Oracle MySQL Server <= 5.6.44 / 5.7 <= 5.7.18 Security Update (cpujul2019) - Linux |
1.3.6.1.4.1.25623.1.0.142627 | High | Redis Multiple Vulnerabilities - March19 |
1.3.6.1.4.1.25623.1.0.142533 | High | PostgreSQL 10.x < 10.9, 11.x < 11.4 Buffer Overflow Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.142532 | High | PostgreSQL 10.x < 10.9, 11.x < 11.4 Buffer Overflow Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.142405 | Medium | Oracle MySQL Server <= 5.6.42 / 5.7 <= 5.7.24 / 8.0 <= 8.0.13 Security Update (cpuapr2019) - Windows |
1.3.6.1.4.1.25623.1.0.142404 | Medium | Oracle MySQL Server <= 5.6.42 / 5.7 <= 5.7.24 / 8.0 <= 8.0.13 Security Update (cpuapr2019) - Linux |
1.3.6.1.4.1.25623.1.0.142403 | Medium | Oracle MySQL Server <= 5.6.43 / 5.7 <= 5.7.25 / 8.0 <= 8.0.15 Security Update (cpuapr2019) - Windows |
1.3.6.1.4.1.25623.1.0.142402 | Medium | Oracle MySQL Server <= 5.6.43 / 5.7 <= 5.7.25 / 8.0 <= 8.0.15 Security Update (cpuapr2019) - Linux |
1.3.6.1.4.1.25623.1.0.142401 | Medium | Oracle MySQL Server 8.0 <= 8.0.15 Security Update (cpuapr2019) - Windows |
1.3.6.1.4.1.25623.1.0.142400 | Medium | Oracle MySQL Server 8.0 <= 8.0.15 Security Update (cpuapr2019) - Linux |
1.3.6.1.4.1.25623.1.0.142399 | Medium | Oracle MySQL Server 5.7 <= 5.7.25 / 8.0 <= 8.0.15 Security Update (cpuapr2019) - Windows |
1.3.6.1.4.1.25623.1.0.142398 | Medium | Oracle MySQL Server 5.7 <= 5.7.25 / 8.0 <= 8.0.15 Security Update (cpuapr2019) - Linux |
1.3.6.1.4.1.25623.1.0.141084 | High | PostgreSQL logrotate Vulnerability - May18 (Linux) |
1.3.6.1.4.1.25623.1.0.141083 | High | PostgreSQL logrotate Vulnerability - May18 (Windows) |
1.3.6.1.4.1.25623.1.0.140492 | High | MongoDB DoS Vulnerability - Oct17 (Windows) |
1.3.6.1.4.1.25623.1.0.140491 | High | MongoDB DoS Vulnerability - Oct17 (Linux) |
1.3.6.1.4.1.25623.1.0.140459 | Medium | Redis Cross Protocol Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.140158 | High | PostgreSQL End Of Life Detection (Linux) |
1.3.6.1.4.1.25623.1.0.140132 | High | Aerospike Database Server <= 3.10.0.3 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.11896 | Medium | Db2 discovery service DOS |
1.3.6.1.4.1.25623.1.0.117686 | High | PostgreSQL 11.x < 11.13, 12.x < 12.8, 13.x < 13.4 Memory Disclosure Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.117685 | High | PostgreSQL 11.x < 11.13, 12.x < 12.8, 13.x < 13.4 Memory Disclosure Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.117267 | High | Oracle MySQL Server 5.5.x <= 5.5.23 Security Update (cpujul2012) - Windows |
1.3.6.1.4.1.25623.1.0.117266 | High | Oracle MySQL Server 5.5.x <= 5.5.23 Security Update (cpujul2012) - Linux |
1.3.6.1.4.1.25623.1.0.117265 | Medium | Oracle MySQL Server <= 5.1.62 / 5.4.x <= 5.5.23 Security Update (cpujul2012) - Windows |
1.3.6.1.4.1.25623.1.0.117264 | Medium | Oracle MySQL Server <= 5.1.62 / 5.4.x <= 5.5.23 Security Update (cpujul2012) - Linux |
1.3.6.1.4.1.25623.1.0.117263 | Medium | Oracle MySQL Server <= 5.1.62 / 5.4.x <= 5.5.22 Security Update (cpujul2012) - Windows |
1.3.6.1.4.1.25623.1.0.117262 | Medium | Oracle MySQL Server <= 5.1.62 / 5.4.x <= 5.5.22 Security Update (cpujul2012) - Linux |
1.3.6.1.4.1.25623.1.0.117215 | Medium | Oracle MySQL Server 5.5 <= 5.5.29 Security Update (cpuapr2013) - Windows |
1.3.6.1.4.1.25623.1.0.117214 | Medium | Oracle MySQL Server 5.5 <= 5.5.29 Security Update (cpuapr2013) - Linux |
1.3.6.1.4.1.25623.1.0.117213 | Medium | Oracle MySQL Server 5.5 <= 5.5.29 / 5.6 <= 5.6.11 Security Update (cpuapr2013) - Windows |
1.3.6.1.4.1.25623.1.0.117212 | Medium | Oracle MySQL Server 5.5 <= 5.5.29 / 5.6 <= 5.6.11 Security Update (cpuapr2013) - Linux |
1.3.6.1.4.1.25623.1.0.117211 | High | Oracle MySQL Server <= 5.1.66 / 5.5 <= 5.5.28 Security Update (cpuapr2013) - Linux |
1.3.6.1.4.1.25623.1.0.117210 | Medium | Oracle MySQL Server <= 5.1.63 Security Update (cpuapr2013) - Windows |
1.3.6.1.4.1.25623.1.0.117209 | High | Oracle MySQL Server <= 5.1.67 / 5.5 <= 5.5.29 Security Update (cpuapr2013) - Windows |
1.3.6.1.4.1.25623.1.0.117208 | High | Oracle MySQL Server 5.6 <= 5.6.10 Security Update (cpuapr2013) - Windows |
1.3.6.1.4.1.25623.1.0.117207 | High | Oracle MySQL Server <= 5.1.68 / 5.5 <= 5.5.30 / 5.6 <= 5.6.10 Security Update (cpuapr2013) - Windows |
1.3.6.1.4.1.25623.1.0.117206 | High | Oracle MySQL Server <= 5.1.67 / 5.5 <= 5.5.29 / 5.6 <= 5.6.10 Security Update (cpuapr2013) - Windows |
1.3.6.1.4.1.25623.1.0.117205 | High | Oracle MySQL Server 5.5 <= 5.5.28 Security Update (cpujan2013) - Windows |
1.3.6.1.4.1.25623.1.0.117204 | High | Oracle MySQL Server 5.5 <= 5.5.28 Security Update (cpujan2013) - Linux |
1.3.6.1.4.1.25623.1.0.117203 | High | Oracle MySQL Server <= 5.1.66 / 5.5 <= 5.5.28 Security Update (cpujan2013) - Windows |
1.3.6.1.4.1.25623.1.0.117202 | High | Oracle MySQL Server <= 5.1.66 / 5.5 <= 5.5.28 Security Update (cpujan2013) - Linux |
1.3.6.1.4.1.25623.1.0.117201 | High | Oracle MySQL Server <= 5.1.65 / 5.5 <= 5.5.27 Security Update (cpujan2013) - Windows |
1.3.6.1.4.1.25623.1.0.117200 | High | Oracle MySQL Server <= 5.1.65 / 5.5 <= 5.5.27 Security Update (cpujan2013) - Linux |
1.3.6.1.4.1.25623.1.0.117194 | Medium | Oracle MySQL Server <= 5.5.45 / 5.6 <= 5.6.26 Security Update (cpujan2016) - Windows |
1.3.6.1.4.1.25623.1.0.117193 | Medium | Oracle MySQL Server <= 5.5.45 / 5.6 <= 5.6.26 Security Update (cpujan2016) - Linux |
1.3.6.1.4.1.25623.1.0.117192 | Medium | Oracle MySQL Server 5.6 <= 5.6.27 Security Update (cpujan2016) - Windows |
1.3.6.1.4.1.25623.1.0.117191 | Medium | Oracle MySQL Server 5.6 <= 5.6.27 Security Update (cpujan2016) - Linux |
1.3.6.1.4.1.25623.1.0.117190 | Medium | Oracle MySQL Server <= 5.5.46 Security Update (cpujan2016) - Windows |
1.3.6.1.4.1.25623.1.0.117189 | Medium | Oracle MySQL Server <= 5.5.46 Security Update (cpujan2016) - Linux |
1.3.6.1.4.1.25623.1.0.117025 | High | Oracle MySQL Server 5.0 < 5.0.93 / 5.1 < 5.1.50 SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.117024 | Medium | Oracle MySQL Server 5.1.5 - 5.1.31 / 6.0 < 6.0.10 DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.117023 | Medium | Oracle MySQL Server < 5.1.18 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.117022 | Medium | Oracle MySQL Server 4.0 < 4.0.25 / 4.1 < 4.1.13 / 5.0 < 5.0.7-beta Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.117021 | Medium | Oracle MySQL Server 3.20 - 4.1.0 Weak Password Encryption Vulnerability |
1.3.6.1.4.1.25623.1.0.113812 | Medium | Redis < 6.0.3 Integer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.11378 | High | MySQL mysqld Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.113011 | High | Redis 4.0.2 and prior Buffer Overflow vulnerability |
1.3.6.1.4.1.25623.1.0.112493 | High | Oracle MySQL Server 8.0 <= 8.0.13 Security Update (cpujan2019) - Windows |
1.3.6.1.4.1.25623.1.0.112492 | High | Oracle MySQL Server 8.0 <= 8.0.13 Security Update (cpujan2019) - Linux |
1.3.6.1.4.1.25623.1.0.112491 | Medium | Oracle MySQL Server 5.7 <= 5.7.24 / 8.0 <= 8.0.13 Security Update (cpujan2019) - Windows |
1.3.6.1.4.1.25623.1.0.112490 | Medium | Oracle MySQL Server 5.7 <= 5.7.24 / 8.0 <= 8.0.13 Security Update (cpujan2019) - Linux |
1.3.6.1.4.1.25623.1.0.112489 | High | Oracle MySQL Server <= 5.6.42 / 5.7 <= 5.7.24 / 8.0 <= 8.0.13 Security Update (cpujan2019) - Windows |
1.3.6.1.4.1.25623.1.0.112488 | High | Oracle MySQL Server <= 5.6.42 / 5.7 <= 5.7.24 / 8.0 <= 8.0.13 Security Update (cpujan2019) - Linux |
1.3.6.1.4.1.25623.1.0.112429 | High | PostgreSQL < 10.6, 11.x < 11.1 SQL Injection Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.112428 | High | PostgreSQL < 10.6, 11.x < 11.1 SQL Injection Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.112398 | High | PostgreSQL < 7.3.19, 7.4.x < 7.4.17, 8.0.x < 8.0.13, 8.1.x < 8.1.9, and 8.2.x < 8.2.4 Untrusted Search Path Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.112397 | High | PostgreSQL < 7.3.19, 7.4.x < 7.4.17, 8.0.x < 8.0.13, 8.1.x < 8.1.9, and 8.2.x < 8.2.4 Untrusted Search Path Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.112199 | High | MariaDB Access Bypass Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.112198 | High | MariaDB Access Bypass Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.11067 | High | Microsoft's SQL Hello Overflow |
1.3.6.1.4.1.25623.1.0.108967 | High | Oracle MySQL Server 8.0 <= 8.0.21 Security Update (cpuoct2020) - Windows |
1.3.6.1.4.1.25623.1.0.108966 | High | Oracle MySQL Server 8.0 <= 8.0.21 Security Update (cpuoct2020) - Linux |
1.3.6.1.4.1.25623.1.0.108965 | Medium | Oracle MySQL Server 8.0 <= 8.0.20 Security Update (cpuoct2020) - Windows |
1.3.6.1.4.1.25623.1.0.108964 | Medium | Oracle MySQL Server 8.0 <= 8.0.20 Security Update (cpuoct2020) - Linux |
1.3.6.1.4.1.25623.1.0.108963 | High | Oracle MySQL Server 5.7 <= 5.7.31 / 8.0 <= 8.0.21 Security Update (cpuoct2020) - Windows |
1.3.6.1.4.1.25623.1.0.108962 | High | Oracle MySQL Server 5.7 <= 5.7.31 / 8.0 <= 8.0.21 Security Update (cpuoct2020) - Linux |
1.3.6.1.4.1.25623.1.0.108961 | High | Oracle MySQL Server 5.7 <= 5.7.31 Security Update (cpuoct2020) - Windows |
1.3.6.1.4.1.25623.1.0.108960 | High | Oracle MySQL Server 5.7 <= 5.7.31 Security Update (cpuoct2020) - Linux |
1.3.6.1.4.1.25623.1.0.108959 | High | Oracle MySQL Server <= 5.6.49 / 5.7 <= 5.7.31 / 8.0 <= 8.0.21 Security Update (cpuoct2020) - Windows |
1.3.6.1.4.1.25623.1.0.108958 | High | Oracle MySQL Server <= 5.6.49 / 5.7 <= 5.7.31 / 8.0 <= 8.0.21 Security Update (cpuoct2020) - Linux |
1.3.6.1.4.1.25623.1.0.108710 | Medium | MariaDB 'CVE-2020-2574' Denial of Service Vulnerability (Linux) |
1.3.6.1.4.1.25623.1.0.108709 | Medium | MariaDB 'CVE-2020-2574' Denial of Service Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.108614 | Medium | PostgreSQL 9.4.x < 9.4.22, 9.5.x < 9.5.17, 9.6.x < 9.6.13, 10.x < 10.8, 11.x < 11.3 Code Execution Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.108190 | High | Oracle MySQL End of Life (EOL) Detection (Linux) |
1.3.6.1.4.1.25623.1.0.108189 | High | Oracle MySQL End of Life (EOL) Detection (Windows) |
1.3.6.1.4.1.25623.1.0.108188 | High | Microsoft SQL Server End Of Life Detection |
1.3.6.1.4.1.25623.1.0.108187 | High | MariaDB End Of Life Detection (Windows) |
1.3.6.1.4.1.25623.1.0.108186 | High | MariaDB End Of Life Detection (Linux) |
1.3.6.1.4.1.25623.1.0.108185 | High | PostgreSQL End Of Life Detection (Windows) |
1.3.6.1.4.1.25623.1.0.107018 | Medium | Oracle MySQL Multiple Unspecified Vulnerabilities-01 Oct15 (Linux) |
1.3.6.1.4.1.25623.1.0.10660 | Medium | Oracle tnslsnr security |
1.3.6.1.4.1.25623.1.0.105291 | High | Redis Server No Password |
1.3.6.1.4.1.25623.1.0.105290 | High | Redis EVAL Lua Sandbox Escape |
1.3.6.1.4.1.25623.1.0.105235 | High | Unprotected MongoDB Service |
1.3.6.1.4.1.25623.1.0.105234 | Medium | MongoDB Unauthenticated REST API |
1.3.6.1.4.1.25623.1.0.103533 | High | Scrutinizer Default Password Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.103492 | High | MySQL / MariaDB Authentication Bypass |
1.3.6.1.4.1.25623.1.0.103472 | High | MySQL 5.5.20 Unspecified Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.103471 | High | MySQL 'yaSSL' Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.103054 | High | PostgreSQL 'intarray' Module 'gettoken()' Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.101107 | Medium | IBM Db2 Multiple Vulnerabilities (Linux) |
1.3.6.1.4.1.25623.1.0.101106 | Medium | IBM Db2 Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.100900 | Medium | Oracle MySQL Prior to 5.1.51 Multiple Denial Of Service Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100843 | High | PostgreSQL PL/Perl and PL/Tcl Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.100763 | Medium | Oracle MySQL 'TEMPORARY InnoDB' Tables Denial Of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.100722 | High | IBM SolidDB 'solid.exe' Handshake Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.100657 | High | MySQL < 5.1.47 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100648 | High | PostgreSQL 'RESET ALL' Unauthorized Access Vulnerability |
1.3.6.1.4.1.25623.1.0.100645 | High | PostgreSQL Multiple Security Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100586 | Medium | MySQL UNINSTALL PLUGIN Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.100572 | Medium | CouchDB Message Digest Verification Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.100541 | High | SAP MaxDB 'serv.exe' Unspecified Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.100470 | High | PostgreSQL 'bitsubstr' Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.100436 | High | MySQL 5.0.51a Unspecified Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.100400 | High | PostgreSQL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.100356 | High | MySQL multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100273 | High | PostgreSQL Multiple Security Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100271 | High | MySQL 5.x Unspecified Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.100158 | Medium | PostgreSQL Low Cost Function Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.100157 | Medium | PostgreSQL Conversion Encoding Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.100156 | Medium | MySQL MyISAM Table Privileges Security Bypass Vulnerability |