Lucene search

K
nvd[email protected]NVD:CVE-2004-0381
HistoryMay 04, 2004 - 4:00 a.m.

CVE-2004-0381

2004-05-0404:00:00
web.nvd.nist.gov

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

6 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

26.7%

mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.

Affected configurations

NVD
Node
mysqlmysqlMatch4.1.0
OR
oraclemysqlMatch3.20.32a
OR
oraclemysqlMatch3.22.26
OR
oraclemysqlMatch3.22.27
OR
oraclemysqlMatch3.22.28
OR
oraclemysqlMatch3.22.29
OR
oraclemysqlMatch3.22.30
OR
oraclemysqlMatch3.22.32
OR
oraclemysqlMatch3.23.2
OR
oraclemysqlMatch3.23.3
OR
oraclemysqlMatch3.23.5
OR
oraclemysqlMatch3.23.8
OR
oraclemysqlMatch3.23.9
OR
oraclemysqlMatch3.23.10
OR
oraclemysqlMatch3.23.22
OR
oraclemysqlMatch3.23.23
OR
oraclemysqlMatch3.23.24
OR
oraclemysqlMatch3.23.25
OR
oraclemysqlMatch3.23.26
OR
oraclemysqlMatch3.23.27
OR
oraclemysqlMatch3.23.28
OR
oraclemysqlMatch3.23.28gamma
OR
oraclemysqlMatch3.23.29
OR
oraclemysqlMatch3.23.30
OR
oraclemysqlMatch3.23.31
OR
oraclemysqlMatch3.23.32
OR
oraclemysqlMatch3.23.33
OR
oraclemysqlMatch3.23.34
OR
oraclemysqlMatch3.23.36
OR
oraclemysqlMatch3.23.37
OR
oraclemysqlMatch3.23.38
OR
oraclemysqlMatch3.23.39
OR
oraclemysqlMatch3.23.40
OR
oraclemysqlMatch3.23.41
OR
oraclemysqlMatch3.23.42
OR
oraclemysqlMatch3.23.43
OR
oraclemysqlMatch3.23.44
OR
oraclemysqlMatch3.23.45
OR
oraclemysqlMatch3.23.46
OR
oraclemysqlMatch3.23.47
OR
oraclemysqlMatch3.23.48
OR
oraclemysqlMatch3.23.49
OR
oraclemysqlMatch3.23.50
OR
oraclemysqlMatch3.23.51
OR
oraclemysqlMatch3.23.52
OR
oraclemysqlMatch3.23.53
OR
oraclemysqlMatch3.23.53a
OR
oraclemysqlMatch3.23.54
OR
oraclemysqlMatch3.23.54a
OR
oraclemysqlMatch3.23.55
OR
oraclemysqlMatch3.23.56
OR
oraclemysqlMatch3.23.58
OR
oraclemysqlMatch4.0.0
OR
oraclemysqlMatch4.0.1
OR
oraclemysqlMatch4.0.2
OR
oraclemysqlMatch4.0.3
OR
oraclemysqlMatch4.0.4
OR
oraclemysqlMatch4.0.5
OR
oraclemysqlMatch4.0.5a
OR
oraclemysqlMatch4.0.6
OR
oraclemysqlMatch4.0.7
OR
oraclemysqlMatch4.0.7gamma
OR
oraclemysqlMatch4.0.8
OR
oraclemysqlMatch4.0.8gamma
OR
oraclemysqlMatch4.0.9
OR
oraclemysqlMatch4.0.9gamma
OR
oraclemysqlMatch4.0.10
OR
oraclemysqlMatch4.0.11
OR
oraclemysqlMatch4.0.11gamma
OR
oraclemysqlMatch4.0.12
OR
oraclemysqlMatch4.0.13
OR
oraclemysqlMatch4.0.14
OR
oraclemysqlMatch4.0.15
OR
oraclemysqlMatch4.0.18
OR
oraclemysqlMatch4.1.0alpha

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

6 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

26.7%