Vulnerabilities > Oracle > Mysql > 7.4.16

DATE CVE VULNERABILITY TITLE RISK
2020-06-03 CVE-2020-11080 Improper Enforcement of Message or Data Structure vulnerability in multiple products
In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service.
7.5
2020-04-15 CVE-2020-2768 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General).
network
oracle netapp
4.9
2020-03-10 CVE-2020-5258 Code Injection vulnerability in multiple products
In affected versions of dojo (NPM package), the deepCopy method is vulnerable to Prototype Pollution.
network
high complexity
linuxfoundation debian oracle CWE-94
7.7
2019-02-04 CVE-2019-7317 Use After Free vulnerability in multiple products
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
2.6