219 results (0.003 seconds)

CVSS: 4.9EPSS: 0%CPEs: 3EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.43 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). • https://security.netapp.com/advisory/ntap-20231027-0009 https://www.oracle.com/security-alerts/cpuoct2023.html https://access.redhat.com/security/cve/CVE-2023-22028 https://bugzilla.redhat.com/show_bug.cgi?id=2245013 •

CVSS: 4.9EPSS: 0%CPEs: 3EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.42 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). • https://security.netapp.com/advisory/ntap-20231027-0009 https://www.oracle.com/security-alerts/cpuoct2023.html https://access.redhat.com/security/cve/CVE-2023-22026 https://bugzilla.redhat.com/show_bug.cgi?id=2245012 •

CVSS: 4.9EPSS: 0%CPEs: 3EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.42 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). • https://security.netapp.com/advisory/ntap-20231027-0009 https://www.oracle.com/security-alerts/cpuoct2023.html https://access.redhat.com/security/cve/CVE-2023-22015 https://bugzilla.redhat.com/show_bug.cgi?id=2245011 •

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.41 and prior and 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). • https://security.netapp.com/advisory/ntap-20230725-0005 https://www.oracle.com/security-alerts/cpujul2023.html https://access.redhat.com/security/cve/CVE-2023-22007 https://bugzilla.redhat.com/show_bug.cgi?id=2224212 •

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 5.7.41 and prior and 8.0.32 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Server. • https://security.netapp.com/advisory/ntap-20230427-0007 https://www.oracle.com/security-alerts/cpuapr2023.html https://access.redhat.com/security/cve/CVE-2023-21980 https://bugzilla.redhat.com/show_bug.cgi?id=2188131 • CWE-284: Improper Access Control •