Page 20 of 297 results (0.006 seconds)

CVSS: 7.4EPSS: 0%CPEs: 9EXPL: 0

17 Apr 2013 — Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier and 5.5.29 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Server Locking. Vulnerabilidad no especificada en Oracle MySQL v5.1.67 y anteriores y v5.5.29 y anteriores permite a atacantes remotos afectar la integridad, confidencialidad y disponibilidad mediante vectores desconocidos relacionados con Server Locking. Multiple vulnerabilities have been found in MySQL, a... • http://rhn.redhat.com/errata/RHSA-2013-0772.html •

CVSS: 7.4EPSS: 0%CPEs: 9EXPL: 0

17 Apr 2013 — Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, and 5.5.29 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Partition. La vulnerabilidad no especificada en MySQL de Oracle versión 5.1.67 y anteriores, y versión 5.5.29 y anteriores, permite a los usuarios autenticados remotos afectar a la disponibilidad por medio de vectores desconocidos relacionados con la Partición del Servidor. Multiple vulnerabilities have been found in MySQL, allow... • http://rhn.redhat.com/errata/RHSA-2013-0772.html •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

17 Apr 2013 — Unspecified vulnerability in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Server Privileges. Vulnerabilidad no especificada en Oracle MySQL v5.1.66 y anteriores y v5.5.28 y anteriores, permite a usuarios autenticados remotamente comprometer la disponibilidad a través de vectores desconocidos relacionados con Server Privileges. Multiple vulnerabilities have been found in MySQL, al... • http://rhn.redhat.com/errata/RHSA-2013-0772.html •

CVSS: 7.4EPSS: 0%CPEs: 10EXPL: 0

17 Apr 2013 — Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language. Vulnerabilidad no especificada en Oracle MySQL v5.1.68 y anteriores, v5.5.30 y anteriores, y v5.6.10 y anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con Data Manipulation Language. Multiple vulnerabilities have ... • http://rhn.redhat.com/errata/RHSA-2013-0772.html •

CVSS: 7.4EPSS: 0%CPEs: 10EXPL: 0

17 Apr 2013 — Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, 5.5.29 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Locking. Vulnerabilidad sin especificar en Oracle MySQL 5.1.67 y anteriores, 5.6.10 y anteriores y 5.5.29 y anteriores, permite a usuarios autenticados remotamente comprometer la disponibilidad a través de vectores no especificados relacionados con Server Locking. Multiple vulnerabilities have been found in MyS... • http://rhn.redhat.com/errata/RHSA-2013-0772.html •

CVSS: 9.8EPSS: 0%CPEs: 105EXPL: 0

28 Mar 2013 — Buffer overflow in yaSSL, as used in MySQL 5.1.x before 5.1.68 and 5.5.x before 5.5.28, has unspecified impact and attack vectors, a different vulnerability than CVE-2013-1492. Desbordamiento de búfer en yaSSL, usado en MySQL v5.1.x antes de v5.1.68 y v5.5.x antes de v5.5.28, tiene un impacto no especificado y vectores de ataque, una vulnerabilidad diferente a CVE-2013-1492. Multiple vulnerabilities have been found in MySQL, allowing attackers to execute arbitrary code or cause Denial of Service. Versions l... • http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-68.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 1%CPEs: 107EXPL: 0

28 Mar 2013 — Buffer overflow in yaSSL, as used in MySQL 5.1.x before 5.1.68 and 5.5.x before 5.5.30, has unspecified impact and attack vectors, a different vulnerability than CVE-2012-0553. Desbordamiento de búfer en yaSSL, como se usa en MySQL v5.1.x hasta 5.1.68 y en v5.5.x antes de v5.5.30, tiene un impacto no especificado y vectores de ataque, una vulnerabilidad diferente a CVE-2012-0553. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of MySQL with yaSSL. Authenticat... • http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-68.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.1EPSS: 46%CPEs: 21EXPL: 2

28 Mar 2013 — MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote attackers to cause a denial of service (crash) via a crafted geometry feature that specifies a large number of points, which is not properly handled when processing the binary representation of this feature, related to a numeric calculation error. MariaDB 5.5.x en versiones anteriores a 5.5.30, 5.3.x en versiones anterio... • https://www.exploit-db.com/exploits/38392 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 0%CPEs: 77EXPL: 0

22 Jan 2013 — Multiple SQL injection vulnerabilities in the replication code in Oracle MySQL possibly before 5.5.29, and MariaDB 5.1.x through 5.1.62, 5.2.x through 5.2.12, 5.3.x through 5.3.7, and 5.5.x through 5.5.25, allow remote authenticated users to execute arbitrary SQL commands via vectors related to the binary log. NOTE: as of 20130116, Oracle has not commented on claims from a downstream vendor that the fix in MySQL 5.5.29 is incomplete. Múltiples vulnerabilidades de inyección SQL en el código de replicación de... • http://bugs.mysql.com/bug.php?id=66550 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

17 Jan 2013 — Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. Vulnerabilidad no especificada en el componente Server en Oracle MySQL v5.5.28 y anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con "Server Optimizer". Multiple vulnerabilities have been found in MySQL, allowing attackers to execute arbitrary... • http://secunia.com/advisories/53372 •