cpe:2.3:a:oracle:mysql:5.1.64:*:*:*:*:*:*:*
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote attackers to affect availability via unknown vectors.
Max CVSS
5.0
EPSS Score
1.75%
Published
2012-01-18
Updated
2019-12-17
Buffer overflow in yaSSL, as used in MySQL 5.1.x before 5.1.68 and 5.5.x before 5.5.28, has unspecified impact and attack vectors, a different vulnerability than CVE-2013-1492.
Max CVSS
7.5
EPSS Score
0.33%
Published
2013-03-28
Updated
2019-12-17
Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
Max CVSS
4.0
EPSS Score
0.35%
Published
2013-01-17
Updated
2022-08-26
Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors.
Max CVSS
4.0
EPSS Score
0.48%
Published
2013-01-17
Updated
2022-08-26
Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
Max CVSS
4.0
EPSS Score
0.28%
Published
2013-01-17
Updated
2022-08-26
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.60 and earlier, and 5.5.19 and earlier, allows remote authenticated users to affect availability, related to MyISAM.
Max CVSS
4.0
EPSS Score
0.79%
Published
2012-05-03
Updated
2019-12-17
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.19 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
Max CVSS
4.0
EPSS Score
0.79%
Published
2012-05-03
Updated
2019-12-17
Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote attackers to affect availability via unknown vectors.
Max CVSS
5.0
EPSS Score
1.00%
Published
2013-01-17
Updated
2022-08-04
Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
Max CVSS
4.0
EPSS Score
0.35%
Published
2013-01-17
Updated
2022-08-26
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server.
Max CVSS
4.0
EPSS Score
0.32%
Published
2012-10-16
Updated
2019-12-17
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.26 and earlier allows remote attackers to affect integrity and availability, related to MySQL Client.
Max CVSS
6.4
EPSS Score
1.21%
Published
2012-10-16
Updated
2019-12-17
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.26 and earlier allows remote authenticated users to affect confidentiality, related to MySQL Client.
Max CVSS
3.5
EPSS Score
0.16%
Published
2012-10-16
Updated
2019-12-17
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
Max CVSS
4.0
EPSS Score
0.24%
Published
2012-10-16
Updated
2022-08-29
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server.
Max CVSS
3.5
EPSS Score
0.25%
Published
2012-10-16
Updated
2019-12-17
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Protocol.
Max CVSS
7.5
EPSS Score
1.12%
Published
2012-10-16
Updated
2022-06-30
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.65 and earlier, and 5.5.27 and earlier, allows local users to affect confidentiality via unknown vectors related to Server Installation.
Max CVSS
2.1
EPSS Score
0.09%
Published
2012-10-16
Updated
2022-09-15
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Information Schema.
Max CVSS
9.0
EPSS Score
0.31%
Published
2012-10-17
Updated
2022-06-27
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.65 and earlier, and 5.5.27 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server.
Max CVSS
6.8
EPSS Score
0.24%
Published
2012-10-17
Updated
2022-07-01
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.65 and earlier, and 5.5.27 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
Max CVSS
4.0
EPSS Score
0.24%
Published
2012-10-17
Updated
2022-08-29
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Replication.
Max CVSS
3.5
EPSS Score
0.24%
Published
2012-10-17
Updated
2022-09-15
Multiple SQL injection vulnerabilities in the replication code in Oracle MySQL possibly before 5.5.29, and MariaDB 5.1.x through 5.1.62, 5.2.x through 5.2.12, 5.3.x through 5.3.7, and 5.5.x through 5.5.25, allow remote authenticated users to execute arbitrary SQL commands via vectors related to the binary log. NOTE: as of 20130116, Oracle has not commented on claims from a downstream vendor that the fix in MySQL 5.5.29 is incomplete.
Max CVSS
6.5
EPSS Score
0.17%
Published
2013-01-22
Updated
2023-02-13
Unspecified vulnerability in the Server component in Oracle MySQL 5.1.65 and earlier and 5.5.27 and earlier allows remote authenticated users to affect availability, related to GIS Extension.
Max CVSS
6.8
EPSS Score
0.22%
Published
2013-01-17
Updated
2022-07-01
Oracle MySQL 5.1.67 and earlier and 5.5.29 and earlier, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (mysqld crash) via a SELECT command with an UpdateXML command containing XML with a large number of unique, nested elements.
Max CVSS
4.0
EPSS Score
2.94%
Published
2012-12-03
Updated
2022-08-29
Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.1.28 and earlier, allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Server Replication.
Max CVSS
5.5
EPSS Score
0.22%
Published
2013-01-17
Updated
2022-07-19
Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote attackers to affect availability via unknown vectors related to Server Locking.
Max CVSS
4.3
EPSS Score
1.00%
Published
2013-01-17
Updated
2022-08-29
222 vulnerabilities found
1 2 3 4 5 6 7 8 9
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!