Page 10 of 52 results (0.009 seconds)

CVSS: 4.0EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. Vulnerabilidad no especificada en Oracle MySQL Server v5.1.62 y v5.5.23 y anteriores, permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con el Optimizador de servidor. • http://osvdb.org/83979 http://rhn.redhat.com/errata/RHSA-2012-1462.html http://secunia.com/advisories/51309 http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54540 http://www.securitytracker.com/id?1027263 https://exchange.xforce.ibmcloud.com/vulnerabilities/77064 https://ac •

CVSS: 4.0EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. Vulnerabilidad no especificada en Oracle MySQL Server v5.1.62 y anteriores, y v5.5.22 y anteriores, permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con el Optimizador de servidor. • http://osvdb.org/83980 http://rhn.redhat.com/errata/RHSA-2012-1462.html http://secunia.com/advisories/51309 http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54547 http://www.securitytracker.com/id?1027263 https://exchange.xforce.ibmcloud.com/vulnerabilities/77065 https://ac •

CVSS: 4.0EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier and 5.5.23 and earlier allows remote authenticated users to affect availability, related to GIS Extension. Vulnerabilidad no especificada en Oracle MySQL Server v5.1.62 y anteriores y v5.5.23 y anteriores permite a usuarios remotos autenticados afectar a la disponibilidad, en relación a la extensión SIG. • http://osvdb.org/83976 http://rhn.redhat.com/errata/RHSA-2012-1462.html http://secunia.com/advisories/51309 http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54551 http://www.securitytracker.com/id?1027263 https://exchange.xforce.ibmcloud.com/vulnerabilities/77061 https://ac •

CVSS: 7.5EPSS: 96%CPEs: 61EXPL: 8

sql/password.c in Oracle MySQL 5.1.x before 5.1.63, 5.5.x before 5.5.24, and 5.6.x before 5.6.6, and MariaDB 5.1.x before 5.1.62, 5.2.x before 5.2.12, 5.3.x before 5.3.6, and 5.5.x before 5.5.23, when running in certain environments with certain implementations of the memcmp function, allows remote attackers to bypass authentication by repeatedly authenticating with the same incorrect password, which eventually causes a token comparison to succeed due to an improperly-checked return value. sql/password.c en Oracle MySQL 5.1.x anterior a 5.1.63, 5.5.x anterior a 5.5.24, y 5.6.x anterior a 5.6.6, y MariaDB 5.1.x anterior a 5.1.62, 5.2.x anterior a 5.2.12, 5.3.x anterior a 5.3.6, y 5.5.x anterior a 5.5.23, cuando se ejecuta en determinados entornos con determinadas implementaciones de la función memcmp, permite que atacantes remotos eviten la autenticación utilizando repetidamente la misma contraseña incorrecta, lo que eventualmente provoca una comparación de token con resultado de éxito en una variable de retorno no validada • https://www.exploit-db.com/exploits/19092 https://github.com/zhangkaibin0921/CVE-2012-2122 https://github.com/Avinza/CVE-2012-2122-scanner https://github.com/cyberharsh/Oracle-mysql-CVE-2012-2122 http://bugs.mysql.com/bug.php?id=64884 http://kb.askmonty.org/en/mariadb-5162-release-notes http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00007.html http://seclists.org/oss-sec/2012/q2/493 http://secunia.com/advisories/49417 http://secunia.com/advisories/53372 • CWE-287: Improper Authentication CWE-305: Authentication Bypass by Primary Weakness •

CVSS: 4.0EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and earlier, and 5.5.21 and earlier, allows remote authenticated users to affect availability, related to Server DML. Vulnerabilidad no especificada en el componente MySQL Server en Oracle MySQL v5.1.61 y anteriores, y v5.5.21 y anteriores, que permite a usuarios remotos autenticados afectar la disponibilidad, relacionado con Server DML. • http://rhn.redhat.com/errata/RHSA-2012-1462.html http://secunia.com/advisories/48890 http://secunia.com/advisories/49179 http://secunia.com/advisories/51309 http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html http://www.securityfocus.com/bid/53067 http://www.securitytracker.com/id?1026934 https://access.redh •