Lucene search

K
nvd[email protected]NVD:CVE-2016-1251
HistoryNov 29, 2016 - 8:59 p.m.

CVE-2016-1251

2016-11-2920:59:00
CWE-416
web.nvd.nist.gov

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.7%

There is a vulnerability of type use-after-free affecting DBD::mysql (aka DBD-mysql or the Database Interface (DBI) MySQL driver for Perl) 3.x and 4.x before 4.041 when used with mysql_server_prepare=1.

Affected configurations

NVD
Node
dbd-mysql_projectdbd-mysqlMatch3.0000_0
OR
dbd-mysql_projectdbd-mysqlMatch3.0001_1
OR
dbd-mysql_projectdbd-mysqlMatch3.0001_2
OR
dbd-mysql_projectdbd-mysqlMatch3.0001_3
OR
dbd-mysql_projectdbd-mysqlMatch3.0002_1
OR
dbd-mysql_projectdbd-mysqlMatch3.0002_2
OR
dbd-mysql_projectdbd-mysqlMatch3.0002_3
OR
dbd-mysql_projectdbd-mysqlMatch3.0002_4
OR
dbd-mysql_projectdbd-mysqlMatch3.0002_5
OR
dbd-mysql_projectdbd-mysqlMatch3.0003_1
OR
dbd-mysql_projectdbd-mysqlMatch3.0004_1
OR
dbd-mysql_projectdbd-mysqlMatch3.0005
OR
dbd-mysql_projectdbd-mysqlMatch3.0005_1
OR
dbd-mysql_projectdbd-mysqlMatch3.0007_2
OR
dbd-mysql_projectdbd-mysqlMatch3.0008_1
OR
dbd-mysql_projectdbd-mysqlMatch3.0009_1
OR
dbd-mysql_projectdbd-mysqlMatch4.00
OR
dbd-mysql_projectdbd-mysqlMatch4.001
OR
dbd-mysql_projectdbd-mysqlMatch4.002
OR
dbd-mysql_projectdbd-mysqlMatch4.003
OR
dbd-mysql_projectdbd-mysqlMatch4.004
OR
dbd-mysql_projectdbd-mysqlMatch4.005
OR
dbd-mysql_projectdbd-mysqlMatch4.006
OR
dbd-mysql_projectdbd-mysqlMatch4.007
OR
dbd-mysql_projectdbd-mysqlMatch4.008
OR
dbd-mysql_projectdbd-mysqlMatch4.009
OR
dbd-mysql_projectdbd-mysqlMatch4.010
OR
dbd-mysql_projectdbd-mysqlMatch4.011
OR
dbd-mysql_projectdbd-mysqlMatch4.012
OR
dbd-mysql_projectdbd-mysqlMatch4.013
OR
dbd-mysql_projectdbd-mysqlMatch4.014
OR
dbd-mysql_projectdbd-mysqlMatch4.015
OR
dbd-mysql_projectdbd-mysqlMatch4.016
OR
dbd-mysql_projectdbd-mysqlMatch4.017
OR
dbd-mysql_projectdbd-mysqlMatch4.018
OR
dbd-mysql_projectdbd-mysqlMatch4.019
OR
dbd-mysql_projectdbd-mysqlMatch4.020
OR
dbd-mysql_projectdbd-mysqlMatch4.021
OR
dbd-mysql_projectdbd-mysqlMatch4.022
OR
dbd-mysql_projectdbd-mysqlMatch4.023
OR
dbd-mysql_projectdbd-mysqlMatch4.024
OR
dbd-mysql_projectdbd-mysqlMatch4.025
OR
dbd-mysql_projectdbd-mysqlMatch4.026
OR
dbd-mysql_projectdbd-mysqlMatch4.027
OR
dbd-mysql_projectdbd-mysqlMatch4.028
OR
dbd-mysql_projectdbd-mysqlMatch4.029
OR
dbd-mysql_projectdbd-mysqlMatch4.030_01
OR
dbd-mysql_projectdbd-mysqlMatch4.030_02
OR
dbd-mysql_projectdbd-mysqlMatch4.031
OR
dbd-mysql_projectdbd-mysqlMatch4.032
OR
dbd-mysql_projectdbd-mysqlMatch4.032_01
OR
dbd-mysql_projectdbd-mysqlMatch4.032_02
OR
dbd-mysql_projectdbd-mysqlMatch4.032_03
OR
dbd-mysql_projectdbd-mysqlMatch4.033
OR
dbd-mysql_projectdbd-mysqlMatch4.033_01
OR
dbd-mysql_projectdbd-mysqlMatch4.033_02
OR
dbd-mysql_projectdbd-mysqlMatch4.033_03
OR
dbd-mysql_projectdbd-mysqlMatch4.034
OR
dbd-mysql_projectdbd-mysqlMatch4.035
OR
dbd-mysql_projectdbd-mysqlMatch4.035_01
OR
dbd-mysql_projectdbd-mysqlMatch4.035_02
OR
dbd-mysql_projectdbd-mysqlMatch4.035_03
OR
dbd-mysql_projectdbd-mysqlMatch4.036
OR
dbd-mysql_projectdbd-mysqlMatch4.037
OR
dbd-mysql_projectdbd-mysqlMatch4.037_01
OR
dbd-mysql_projectdbd-mysqlMatch4.038
OR
dbd-mysql_projectdbd-mysqlMatch4.038_01
OR
dbd-mysql_projectdbd-mysqlMatch4.039
OR
dbd-mysql_projectdbd-mysqlMatch4.040

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.7%