Page 48 of 361 results (0.009 seconds)

CVSS: 4.0EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. Vulnerabilidad no especificada en Oracle MySQL Server v5.1.62 y v5.5.23 y anteriores, permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con el Optimizador de servidor. • http://osvdb.org/83979 http://rhn.redhat.com/errata/RHSA-2012-1462.html http://secunia.com/advisories/51309 http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54540 http://www.securitytracker.com/id?1027263 https://exchange.xforce.ibmcloud.com/vulnerabilities/77064 https://ac •

CVSS: 4.0EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier and 5.5.23 and earlier allows remote authenticated users to affect availability, related to GIS Extension. Vulnerabilidad no especificada en Oracle MySQL Server v5.1.62 y anteriores y v5.5.23 y anteriores permite a usuarios remotos autenticados afectar a la disponibilidad, en relación a la extensión SIG. • http://osvdb.org/83976 http://rhn.redhat.com/errata/RHSA-2012-1462.html http://secunia.com/advisories/51309 http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54551 http://www.securitytracker.com/id?1027263 https://exchange.xforce.ibmcloud.com/vulnerabilities/77061 https://ac •

CVSS: 4.0EPSS: 2%CPEs: 92EXPL: 1

MySQL 5.1.x before 5.1.62 and 5.5.x before 5.5.22 allows remote authenticated users to cause a denial of service (assertion failure and mysqld abort) by deleting a record and using HANDLER READ NEXT. MySQL v5.1.x antes de v5.1.62 y v5.5.x antes de v5.5.22 permite a usuarios remotos autenticados provocar una denegación de servicio (error de aserción y parada no ordenada de mysqld) mediante la supresión de un registro y usando 'HANDLER READ NEXT'. • http://bazaar.launchpad.net/~mysql/mysql-server/5.5/revision/3097.15.15 http://dev.mysql.com/doc/refman/5.1/en/news-5-1-62.html http://dev.mysql.com/doc/refman/5.5/en/news-5-5-22.html http://eromang.zataz.com/2012/04/10/oracle-mysql-innodb-bugs-13510739-and-63775-dos-demo http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.openwall.com/lists/oss-security/2012/04/13/7 http://www.securityfocus.com&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.0EPSS: 0%CPEs: 89EXPL: 0

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.60 and earlier, and 5.5.19 and earlier, allows remote authenticated users to affect availability, related to MyISAM. Vulnerabilidad no especificada en el componente MySQL Server en Oracle MySQL v5.1.60 y anteriores, y v5.5.19 y anteriores, que permite a usuarios remotos autenticados afectar la disponibilidad, relacionado con MyISAM. • http://secunia.com/advisories/48890 http://secunia.com/advisories/49179 http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html http://www.securityfocus.com/bid/53061 http://www.securitytracker.com/id?1026934 https://access.redhat.com/security/cve/CVE-2012-0583 https://bugzilla.redhat.com/show_bug.cgi?id=814282 •

CVSS: 4.0EPSS: 0%CPEs: 262EXPL: 0

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.19 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. Vulnerabilidad no especificada en el componente de servidor MySQL en Oracle MySQL v5.5.19 y anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con el Optimizador de servidor. • http://secunia.com/advisories/48890 http://secunia.com/advisories/49179 http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html http://www.securityfocus.com/bid/53071 http://www.securitytracker.com/id?1026934 •