Lucene search

K
nvd[email protected]NVD:CVE-2008-7247
HistoryNov 30, 2009 - 5:30 p.m.

CVE-2008-7247

2009-11-3017:30:00
CWE-59
web.nvd.nist.gov

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

5.9 Medium

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.3%

sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x through 5.1.41, and 6.0 before 6.0.9-alpha, when the data home directory contains a symlink to a different filesystem, allows remote authenticated users to bypass intended access restrictions by calling CREATE TABLE with a (1) DATA DIRECTORY or (2) INDEX DIRECTORY argument referring to a subdirectory that requires following this symlink.

Affected configurations

NVD
Node
mysqlmysqlMatch5.0.0
OR
mysqlmysqlMatch5.0.1
OR
mysqlmysqlMatch5.0.2
OR
mysqlmysqlMatch5.0.3
OR
mysqlmysqlMatch5.0.4
OR
mysqlmysqlMatch5.0.5
OR
mysqlmysqlMatch5.0.5.0.21
OR
mysqlmysqlMatch5.0.10
OR
mysqlmysqlMatch5.0.15
OR
mysqlmysqlMatch5.0.16
OR
mysqlmysqlMatch5.0.17
OR
mysqlmysqlMatch5.0.20
OR
mysqlmysqlMatch5.0.22.1.0.1
OR
mysqlmysqlMatch5.0.24
OR
mysqlmysqlMatch5.0.30
OR
mysqlmysqlMatch5.0.36
OR
mysqlmysqlMatch5.0.44
OR
mysqlmysqlMatch5.0.54
OR
mysqlmysqlMatch5.0.56
OR
mysqlmysqlMatch5.0.60
OR
mysqlmysqlMatch5.0.66
OR
mysqlmysqlMatch5.0.82
OR
mysqlmysqlMatch5.1.5
OR
mysqlmysqlMatch5.1.23
OR
mysqlmysqlMatch5.1.32
OR
mysqlmysqlMatch6.0.9
OR
oraclemysqlMatch5.0.0alpha
OR
oraclemysqlMatch5.0.3beta
OR
oraclemysqlMatch5.0.6
OR
oraclemysqlMatch5.0.7
OR
oraclemysqlMatch5.0.8
OR
oraclemysqlMatch5.0.11
OR
oraclemysqlMatch5.0.12
OR
oraclemysqlMatch5.0.13
OR
oraclemysqlMatch5.0.14
OR
oraclemysqlMatch5.0.18
OR
oraclemysqlMatch5.0.19
OR
oraclemysqlMatch5.0.21
OR
oraclemysqlMatch5.0.22
OR
oraclemysqlMatch5.0.23
OR
oraclemysqlMatch5.0.25
OR
oraclemysqlMatch5.0.26
OR
oraclemysqlMatch5.0.27
OR
oraclemysqlMatch5.0.30sp1
OR
oraclemysqlMatch5.0.32
OR
oraclemysqlMatch5.0.33
OR
oraclemysqlMatch5.0.37
OR
oraclemysqlMatch5.0.38
OR
oraclemysqlMatch5.0.41
OR
oraclemysqlMatch5.0.42
OR
oraclemysqlMatch5.0.45
OR
oraclemysqlMatch5.0.50
OR
oraclemysqlMatch5.0.51
OR
oraclemysqlMatch5.0.52
OR
oraclemysqlMatch5.0.75
OR
oraclemysqlMatch5.0.77
OR
oraclemysqlMatch5.0.81
OR
oraclemysqlMatch5.0.83
OR
oraclemysqlMatch5.1
OR
oraclemysqlMatch5.1.1
OR
oraclemysqlMatch5.1.2
OR
oraclemysqlMatch5.1.3
OR
oraclemysqlMatch5.1.4
OR
oraclemysqlMatch5.1.6
OR
oraclemysqlMatch5.1.7
OR
oraclemysqlMatch5.1.8
OR
oraclemysqlMatch5.1.9
OR
oraclemysqlMatch5.1.10
OR
oraclemysqlMatch5.1.11
OR
oraclemysqlMatch5.1.12
OR
oraclemysqlMatch5.1.13
OR
oraclemysqlMatch5.1.14
OR
oraclemysqlMatch5.1.15
OR
oraclemysqlMatch5.1.16
OR
oraclemysqlMatch5.1.17
OR
oraclemysqlMatch5.1.18
OR
oraclemysqlMatch5.1.19
OR
oraclemysqlMatch5.1.20
OR
oraclemysqlMatch5.1.21
OR
oraclemysqlMatch5.1.22
OR
oraclemysqlMatch5.1.30
OR
oraclemysqlMatch6.0.0
OR
oraclemysqlMatch6.0.1
OR
oraclemysqlMatch6.0.2
OR
oraclemysqlMatch6.0.3
OR
oraclemysqlMatch6.0.4

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

5.9 Medium

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.3%