Page 46 of 300 results (0.025 seconds)

CVSS: 7.5EPSS: 0%CPEs: 14EXPL: 0

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Protocol. Vulnerabilidad no especificada en el componente MySQL Server en Oracle MySQL v5.1.64 y anteriores, y v5.5.26 y anteriores, permite a usuarios remotos autenticados a afectar la confidencialidad, integridad y disponibilidad a través de vectores desconocidos relacionados con Protocol. • http://rhn.redhat.com/errata/RHSA-2012-1462.html http://secunia.com/advisories/51177 http://secunia.com/advisories/51309 http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.debian.org/security/2012/dsa-2581 http://www.mandriva.com/security/advisories?name=MDVSA-2013:102 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html http://www.ubuntu.com/u •

CVSS: 6.4EPSS: 1%CPEs: 27EXPL: 0

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.26 and earlier allows remote attackers to affect integrity and availability, related to MySQL Client. Vulnerabilidad no especificada en el componente de MySQL Server v5.5.26 y anteriores de Oracle MySQL, permite a usuarios remotos autenticados afectar a la integridad y disponibilidad, relacionado con MySQL Client. • http://secunia.com/advisories/51177 http://www.mandriva.com/security/advisories?name=MDVSA-2013:102 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html http://www.ubuntu.com/usn/USN-1621-1 https://exchange.xforce.ibmcloud.com/vulnerabilities/79384 •

CVSS: 4.0EPSS: 1%CPEs: 95EXPL: 0

MySQL 5.1.x before 5.1.63 and 5.5.x before 5.5.24 allows remote authenticated users to cause a denial of service (mysqld crash) via vectors related to incorrect calculation and a sort order index. MySQL v5.1.x antes de v5.1.63 y v5.5.x antes de v5.5.24 permite a usuarios remotos autenticados causar una denegación de servicio (por caída de mysqld) a través de vectores relacionados con un cálculo incorrecto y un índice de orden de clasificación. • http://dev.mysql.com/doc/refman/5.1/en/news-5-1-63.html http://rhn.redhat.com/errata/RHSA-2012-1462.html http://rhn.redhat.com/errata/RHSA-2013-0180.html http://secunia.com/advisories/51309 http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.securityfocus.com/bid/55120 https://bugzilla.redhat.com/show_bug.cgi?id=833737 https://access.redhat.com/se • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 1%CPEs: 85EXPL: 3

The executable comment feature in MySQL 5.0.x before 5.0.93 and 5.1.x before 5.1.50, when running in certain slave configurations in which the slave is running a newer version than the master, allows remote attackers to execute arbitrary SQL commands via custom comments. La característica de comentarios ejecutables en MySQL v5.0.x antes de v5.0.93 y v5.1.x antes de v5.1.50, cuando se ejecuta con ciertas configuraciones de esclavos en la que el esclavo está ejecutando una versión más reciente que el maestro, permite a atacantes remotos ejecutar comandos SQL a través de comentarios personalizados. • https://www.exploit-db.com/exploits/34796 http://bugs.mysql.com/bug.php?id=49124 http://dev.mysql.com/doc/refman/5.0/en/news-5-0-93.html http://dev.mysql.com/doc/refman/5.1/en/news-5-1-50.html http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00007.html http://seclists.org/oss-sec/2011/q4/101 http://secunia.com/advisories/49179 https://bugzilla.redhat.com/show_bug.cgi?id=640177 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.0EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. Vulnerabilidad no especificada en Oracle MySQL Server v5.1.62 y anteriores, y v5.5.22 y anteriores, permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con el Optimizador de servidor. • http://osvdb.org/83980 http://rhn.redhat.com/errata/RHSA-2012-1462.html http://secunia.com/advisories/51309 http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54547 http://www.securitytracker.com/id?1027263 https://exchange.xforce.ibmcloud.com/vulnerabilities/77065 https://ac •