// For flags

CVE-2014-9906

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Use-after-free vulnerability in DBD::mysql before 4.029 allows attackers to cause a denial of service (program crash) or possibly execute arbitrary code via vectors related to a lost server connection.

Vulnerabilidad de uso después de liberación de memoria en DBD::mysql en versiones anteriores a 4.029 permite a atacantes provocar una denegación de servicio (caída del programa) o posiblemente ejecutar código arbitrario a través de vectores relacionados con una conexión de servidor perdida.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-07-27 CVE Reserved
  • 2016-07-29 CVE Published
  • 2023-11-20 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
8.0
Search vendor "Debian" for product "Debian Linux" and version "8.0"
-
Affected
Dbd-mysql Project
Search vendor "Dbd-mysql Project"
Dbd-mysql
Search vendor "Dbd-mysql Project" for product "Dbd-mysql"
<= 4.028
Search vendor "Dbd-mysql Project" for product "Dbd-mysql" and version " <= 4.028"
-
Affected