Page 11 of 220 results (0.006 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 5.4 (Confidentiality and Integrity impacts). • http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html http://www.securityfocus.com/bid/97820 http://www.securitytracker.com/id/1038287 https://access.redhat.com/errata/RHSA-2017:2886 https://access.redhat.com/security/cve/CVE-2017-3455 https://bugzilla.redhat.com/show_bug.cgi?id=1443368 •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). • http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html http://www.securityfocus.com/bid/97845 http://www.securitytracker.com/id/1038287 https://access.redhat.com/errata/RHSA-2017:2886 https://access.redhat.com/security/cve/CVE-2017-3457 https://bugzilla.redhat.com/show_bug.cgi?id=1443371 •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). • http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html http://www.securityfocus.com/bid/97837 http://www.securitytracker.com/id/1038287 https://access.redhat.com/errata/RHSA-2017:2886 https://access.redhat.com/security/cve/CVE-2017-3458 https://bugzilla.redhat.com/show_bug.cgi?id=1443372 •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). • http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html http://www.securityfocus.com/bid/97847 http://www.securitytracker.com/id/1038287 https://access.redhat.com/errata/RHSA-2017:2886 https://access.redhat.com/security/cve/CVE-2017-3459 https://bugzilla.redhat.com/show_bug.cgi?id=1443374 •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). Supported versions that are affected are 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). • http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html http://www.securityfocus.com/bid/97826 http://www.securitytracker.com/id/1038287 https://access.redhat.com/errata/RHSA-2017:2886 https://access.redhat.com/security/cve/CVE-2017-3460 https://bugzilla.redhat.com/show_bug.cgi?id=1443375 •