Page 19 of 206 results (0.004 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). • https://www.oracle.com/security-alerts/cpujan2023.html https://access.redhat.com/security/cve/CVE-2023-21872 https://bugzilla.redhat.com/show_bug.cgi?id=2162279 •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). • https://www.oracle.com/security-alerts/cpujan2023.html https://access.redhat.com/security/cve/CVE-2023-21871 https://bugzilla.redhat.com/show_bug.cgi?id=2162278 •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). • https://www.oracle.com/security-alerts/cpujan2023.html https://access.redhat.com/security/cve/CVE-2023-21870 https://bugzilla.redhat.com/show_bug.cgi?id=2162277 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). • https://www.oracle.com/security-alerts/cpujan2023.html https://access.redhat.com/security/cve/CVE-2023-21869 https://bugzilla.redhat.com/show_bug.cgi?id=2162276 •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). • https://www.oracle.com/security-alerts/cpujan2023.html https://access.redhat.com/security/cve/CVE-2023-21868 https://bugzilla.redhat.com/show_bug.cgi?id=2162275 •