Page 37 of 203 results (0.010 seconds)

CVSS: 4.0EPSS: 0%CPEs: 7EXPL: 2

The in_decimal::set function in item_cmpfunc.cc in MySQL before 5.0.40, and 5.1 before 5.1.18-beta, allows context-dependent attackers to cause a denial of service (crash) via a crafted IF clause that results in a divide-by-zero error and a NULL pointer dereference. La función in_decimal::set en el archivo item_cmpfunc.cc en mySQL versiones anteriores a 5.0.40, y versiones 5.1 anteriores a 5.1.18-beta, permite a atacantes dependiendo del contexto causar una denegación de servicio (bloqueo) por medio de una cláusula IF especialmente diseñada que resulta en un error de división por cero y una desreferencia del puntero NULL. MySQL version 5.0.x suffers from an IF query handling remote denial of service vulnerability. • https://www.exploit-db.com/exploits/30020 http://bugs.mysql.com/bug.php?id=27513 http://lists.mysql.com/commits/23685 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html http://packetstormsecurity.com/files/124295/MySQL-5.0.x-Denial-Of-Service.html http://secunia.com/advisories/25188 http://secunia.com/advisories/25196 http://secunia.com/advisories/25255 http://secunia.com/advisories/25389 http://secunia.com/advisories/25946 http://secunia.com/advis •

CVSS: 2.1EPSS: 0%CPEs: 18EXPL: 3

MySQL 5.x before 5.0.36 allows local users to cause a denial of service (database crash) by performing information_schema table subselects and using ORDER BY to sort a single-row result, which prevents certain structure elements from being initialized and triggers a NULL dereference in the filesort function. MySQL versión 5.x anterior a 5.0.36, permite a los usuarios locales causar una denegación de servicio (bloqueo de base de datos) al realizar subselecciones de la tabla information_schema y utilizar ORDER BY para ordenar un resultado de una sola fila, lo que impide que determinados elementos de la estructura se inicialicen y desencadene una desreferencia de NULL en la función filesort. • https://www.exploit-db.com/exploits/29724 http://bugs.mysql.com/bug.php?id=24630 http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-36.html http://secunia.com/advisories/24483 http://secunia.com/advisories/24609 http://secunia.com/advisories/25196 http://secunia.com/advisories/25389 http://secunia.com/advisories/25946 http://secunia.com/advisories/30351 http://security.gentoo.org/glsa/glsa-200705-11.xml http://securityreason.com/securityalert/2413 http:& • CWE-476: NULL Pointer Dereference •

CVSS: 3.6EPSS: 0%CPEs: 95EXPL: 3

MySQL before 4.1.21, 5.0 before 5.0.25, and 5.1 before 5.1.12, when run on case-sensitive filesystems, allows remote authenticated users to create or access a database when the database name differs only in case from a database for which they have permissions. MySQL anteriores a 4.1.21, 5.0 anterior a 5.0.25, y 5.1 anteriores a 5.1.12, cuando se ejecutan en sistemas de fichero sensibles al uso de mayúsculas o minúscular, permite a usuarios autenticados remotamente crear o acceder a una base de datos cuando el nombre de la base de datos difiere sólo en el uso de mayúsculas y minúsculas de una base de datos para la cual tienen permisos. • http://bugs.mysql.com/bug.php?id=17647 http://dev.mysql.com/doc/refman/5.0/en/news-5-0-25.html http://docs.info.apple.com/article.html?artnum=305214 http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html http://lists.mysql.com/commits/5927 http://secunia.com/advisories/21506 http://secunia.com/advisories/21627 http://secunia.com/advisories/21762 http://secunia.com/advisories/22080 http://secunia.com/advisories/24479 http://secunia.com/advi •

CVSS: 2.1EPSS: 0%CPEs: 151EXPL: 1

MySQL 4.1 before 4.1.21 and 5.0 before 5.0.24 allows a local user to access a table through a previously created MERGE table, even after the user's privileges are revoked for the original table, which might violate intended security policy. MySQL 4.1 anterior a 4.1.21 y 5.0 anterior a 5.0.24 permite a usuarios locales acceder a una tabla a través de una tabla MERGE previamente creada, incluso después de que los privilegios del usuario han sido revocados para la tabla original, lo cual podría violar la política de seguridad pretendida. • http://bugs.mysql.com/bug.php?id=15195 http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html http://dev.mysql.com/doc/refman/5.0/en/news-5-0-24.html http://docs.info.apple.com/article.html?artnum=305214 http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html http://secunia.com/advisories/21259 http://secunia.com/advisories/21382 http://secunia.com/advisories/21627 http://secunia.com/advisories/21685 http://secunia.com/advisories/2 •

CVSS: 4.0EPSS: 1%CPEs: 14EXPL: 2

mysqld in MySQL 4.1.x before 4.1.18, 5.0.x before 5.0.19, and 5.1.x before 5.1.6 allows remote authorized users to cause a denial of service (crash) via a NULL second argument to the str_to_date function. mysqld en MySQL v4.1.x antes de v4.1.18, v5.0.x antes de v5.0.19, y v5.1.x antes de v5.1.6 permite causar una denegación de servicio (caída del demonio) a usuarios remotos autorizados a través de un segundo argumento nulo para la función STR_TO_DATE. • https://www.exploit-db.com/exploits/28026 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=373913 http://bugs.mysql.com/bug.php?id=15828 http://docs.info.apple.com/article.html?artnum=305214 http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html http://seclists.org/lists/fulldisclosure/2006/Jun/0434.html http://secunia.com/advisories/19929 http://secunia.com/advisories/20832 http://secunia.com/advisories/20871 http://secunia.com/advisories/24479 http:&#x •