Page 85 of 466 results (0.016 seconds)

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 0

Unspecified vulnerability in MySQL 5.5.x before 5.5.23 has unknown impact and attack vectors related to a "Security Fix", aka Bug #59533. NOTE: this might be a duplicate of CVE-2012-1689, but as of 20120816, Oracle has not commented on this possibility. Una vulnerabilidad no especificada en MySQL v5.5.x antes de v5.5.23 tiene un impacto y vectores de ataque desconocidos relacionados con una "revisión de seguridad". Se trata de un problema también conocido como Bug #59533. NOTA: este podría ser un duplicado de CVE-2012-1689, pero a 16/08/2012, Oracle no se ha pronunciado sobre esta posibilidad. • http://dev.mysql.com/doc/refman/5.5/en/news-5-5-23.html http://www.debian.org/security/2013/dsa-2780 http://www.mandriva.com/security/advisories?name=MDVSA-2013:250 http://www.securityfocus.com/bid/63125 http://www.securitytracker.com/id/1029184 https://bugzilla.redhat.com/show_bug.cgi?id=833742 •

CVSS: 4.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in Oracle MySQL Server 5.5.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. Vulnerabilidad no especificada en Oracle MySQL Server v5.5.23 y anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con InnoDB. • http://osvdb.org/83977 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54526 http://www.securitytracker.com/id?1027263 https://exchange.xforce.ibmcloud.com/vulnerabilities/77062 •

CVSS: 4.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in Oracle MySQL Server 5.5.23 and earlier allows remote authenticated users to affect availability via unknown vectors. Vulnerabilidad no especificada en Oracle MySQL Server v5.5.23 y anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos. • http://osvdb.org/83978 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54524 http://www.securitytracker.com/id?1027263 https://exchange.xforce.ibmcloud.com/vulnerabilities/77063 •

CVSS: 4.0EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. Vulnerabilidad no especificada en Oracle MySQL Server v5.1.62 y anteriores, y v5.5.22 y anteriores, permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con el Optimizador de servidor. • http://osvdb.org/83980 http://rhn.redhat.com/errata/RHSA-2012-1462.html http://secunia.com/advisories/51309 http://secunia.com/advisories/53372 http://security.gentoo.org/glsa/glsa-201308-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54547 http://www.securitytracker.com/id?1027263 https://exchange.xforce.ibmcloud.com/vulnerabilities/77065 https://ac •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in Oracle MySQL Server 5.5.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. Vulnerabilidad no especificada en Oracle MySQL Server v5.5.23 y anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con el Optimizador de servidor. • http://osvdb.org/83975 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54549 http://www.securitytracker.com/id?1027263 https://exchange.xforce.ibmcloud.com/vulnerabilities/77060 •