![](/assets/img/cve_300x82_sin_bg.png)
CVE-2013-1502 – Gentoo Linux Security Advisory 201308-06
https://notcve.org/view.php?id=CVE-2013-1502
17 Apr 2013 — Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.9 and earlier allows local users to affect availability via unknown vectors related to Server Partition. Vulnerabilidad sin especificar en Oracle MySQL 5.5.30 y anteriores y 5.6.9 y anteriores, permite a usuarios locales comprometer la disponibilidad a través de vectores relacionados con Server Partition. Multiple vulnerabilities have been found in MySQL, allowing attackers to execute arbitrary code or cause Denial of Service. Versions les... • http://secunia.com/advisories/53372 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2013-1506 – mysql: unspecified DoS related to Server Locking (CPU April 2013)
https://notcve.org/view.php?id=CVE-2013-1506
17 Apr 2013 — Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, 5.5.29 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Locking. Vulnerabilidad sin especificar en Oracle MySQL 5.1.67 y anteriores, 5.6.10 y anteriores y 5.5.29 y anteriores, permite a usuarios autenticados remotamente comprometer la disponibilidad a través de vectores no especificados relacionados con Server Locking. Multiple vulnerabilities have been found in MyS... • http://rhn.redhat.com/errata/RHSA-2013-0772.html •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2013-1511 – Gentoo Linux Security Advisory 201308-06
https://notcve.org/view.php?id=CVE-2013-1511
17 Apr 2013 — Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. Vulnerabilidad sin especificar en Oracle MySQL 5.5.30 y anteriores, y 5.6.10 y anteriores, permite a usuarios autenticados remotamente comprometer la disponibilidad a través de vectores no especificados relacionados con InnoDB. Multiple vulnerabilities have been found in MySQL, allowing attackers to execute arbitrary code or cause... • http://secunia.com/advisories/53372 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2013-1512 – Gentoo Linux Security Advisory 201308-06
https://notcve.org/view.php?id=CVE-2013-1512
17 Apr 2013 — Unspecified vulnerability in Oracle MySQL 5.5.29 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language. Vulnerabilidad no especificada en el Oracle MySQL v5.5.29 y anteriores permite a usuarios remotos autenticados afectar la disponibilidad mediante vectores relacionados con Data Manipulation Language. Multiple vulnerabilities have been found in MySQL, allowing attackers to execute arbitrary code or cause Denial of Service. Versions le... • http://secunia.com/advisories/53372 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2013-1861 – MySQL / MariaDB - Geometry Query Denial of Service
https://notcve.org/view.php?id=CVE-2013-1861
28 Mar 2013 — MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote attackers to cause a denial of service (crash) via a crafted geometry feature that specifies a large number of points, which is not properly handled when processing the binary representation of this feature, related to a numeric calculation error. MariaDB 5.5.x en versiones anteriores a 5.5.30, 5.3.x en versiones anterio... • https://www.exploit-db.com/exploits/38392 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-0553 – Gentoo Linux Security Advisory 201308-06
https://notcve.org/view.php?id=CVE-2012-0553
28 Mar 2013 — Buffer overflow in yaSSL, as used in MySQL 5.1.x before 5.1.68 and 5.5.x before 5.5.28, has unspecified impact and attack vectors, a different vulnerability than CVE-2013-1492. Desbordamiento de búfer en yaSSL, usado en MySQL v5.1.x antes de v5.1.68 y v5.5.x antes de v5.5.28, tiene un impacto no especificado y vectores de ataque, una vulnerabilidad diferente a CVE-2013-1492. Multiple vulnerabilities have been found in MySQL, allowing attackers to execute arbitrary code or cause Denial of Service. Versions l... • http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-68.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2013-1492 – MySQL yaSSL Heap Corruption Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2013-1492
28 Mar 2013 — Buffer overflow in yaSSL, as used in MySQL 5.1.x before 5.1.68 and 5.5.x before 5.5.30, has unspecified impact and attack vectors, a different vulnerability than CVE-2012-0553. Desbordamiento de búfer en yaSSL, como se usa en MySQL v5.1.x hasta 5.1.68 y en v5.5.x antes de v5.5.30, tiene un impacto no especificado y vectores de ataque, una vulnerabilidad diferente a CVE-2012-0553. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of MySQL with yaSSL. Authenticat... • http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-68.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-4414
https://notcve.org/view.php?id=CVE-2012-4414
22 Jan 2013 — Multiple SQL injection vulnerabilities in the replication code in Oracle MySQL possibly before 5.5.29, and MariaDB 5.1.x through 5.1.62, 5.2.x through 5.2.12, 5.3.x through 5.3.7, and 5.5.x through 5.5.25, allow remote authenticated users to execute arbitrary SQL commands via vectors related to the binary log. NOTE: as of 20130116, Oracle has not commented on claims from a downstream vendor that the fix in MySQL 5.5.29 is incomplete. Múltiples vulnerabilidades de inyección SQL en el código de replicación de... • http://bugs.mysql.com/bug.php?id=66550 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-0574 – mysql: unspecified DoS vulnerability related to Server (CPU Jan 2013)
https://notcve.org/view.php?id=CVE-2012-0574
17 Jan 2013 — Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors. Vulnerabilidad no especificada en el componente Server en Oracle MySQL v5.1.66 y anteriores y v5.5.28 y anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos. Multiple vulnerabilities have been found in MySQL, allowing attackers to execute arbitrary code or cause D... • http://marc.info/?l=bugtraq&m=135109152819176&w=2 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-0572 – mysql: unspecified DoS vulnerability related to InnoDB (CPU Jan 2013)
https://notcve.org/view.php?id=CVE-2012-0572
17 Jan 2013 — Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. Vulnerabilidad no especificada en el componente Server en Oracle MySQL v5.1.66 y anteriores y v5.5.28 y anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con InnoDB. Multiple vulnerabilities have been found in MySQL, allowing attack... • http://rhn.redhat.com/errata/RHSA-2013-0219.html •