Page 32 of 202 results (0.004 seconds)

CVSS: 4.0EPSS: 0%CPEs: 12EXPL: 0

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. Vulnerabilidad sin especificar en el componente MySQL Server en Oracle MySQL 5.6.11, permite a usuarios autenticados remotamente comprometer la disponibilidad a través de vectores relacionados con Server Optimizer. • http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html http://osvdb.org/95329 http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html http://www.securityfocus.com/bid/61233 •

CVSS: 3.5EPSS: 0%CPEs: 50EXPL: 0

Unspecified vulnerability in Oracle MySQL 5.6.10 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server Privileges. Vulnerabilidad no especificada en Oracle MySQL v5.6.10 y anteriores permite a usuarios remotos autenticados afectan la integridad a través de vectores desconocidos relacionados con Server Privileges. • http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html •

CVSS: 6.8EPSS: 0%CPEs: 11EXPL: 0

Unspecified vulnerability in Oracle MySQL 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language, a different vulnerability than CVE-2013-1567. Vulnerabilidad sin especificar en Oracle MySQL 5.6.10 y anteriores, permite a usuarios autenticados remotamente comprometer la disponibilidad a través de vectores desconocidos relacionados con Data Manipulation Language. Vulnerabilidad distinta del CVE-2013-1567. • http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html •

CVSS: 5.0EPSS: 1%CPEs: 11EXPL: 0

Unspecified vulnerability in Oracle MySQL 5.6.10 and earlier allows remote attackers to affect availability via unknown vectors related to MemCached. Vulnerabilidad no especificada en Oracle MySQL v5.6.10 y anteriores permite a atacantes remotos afectar la disponibilidad a través de vectores desconocidos relacionados con MemCached. • http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html •

CVSS: 3.5EPSS: 0%CPEs: 11EXPL: 0

Unspecified vulnerability in Oracle MySQL 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language, a different vulnerability than CVE-2013-2395. Vulnerabilidad no especificada en Oracle MySQL v5.6.10 y anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con Data Manipulation Language, una vulnerabilidad diferente a CVE-2013-2395. • http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html •