Lucene search

K

Mariadb Security Vulnerabilities

cve
cve

CVE-2021-46662

MariaDB through 10.5.9 allows a set_var.cc application crash via certain uses of an UPDATE statement in conjunction with a nested...

5.5CVSS

5.6AI Score

0.001EPSS

2022-02-01 02:15 AM
135
cve
cve

CVE-2021-46663

MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT...

5.5CVSS

6.1AI Score

0.001EPSS

2022-02-01 02:15 AM
121
2
cve
cve

CVE-2021-46661

MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression...

5.5CVSS

6.1AI Score

0.001EPSS

2022-02-01 02:15 AM
119
cve
cve

CVE-2021-46659

MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each...

5.5CVSS

6.1AI Score

0.001EPSS

2022-01-29 11:15 PM
119
cve
cve

CVE-2021-46658

save_window_function_values in MariaDB before 10.6.3 allows an application crash because of incorrect handling of with_window_func=true for a...

5.5CVSS

6.2AI Score

0.001EPSS

2022-01-29 11:15 PM
116
cve
cve

CVE-2021-46657

get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER...

5.5CVSS

6.2AI Score

0.001EPSS

2022-01-29 11:15 PM
108
cve
cve

CVE-2020-15180

A flaw was found in the mysql-wsrep component of mariadb. Lack of input sanitization in wsrep_sst_method allows for command injection that can be exploited by a remote attacker to execute arbitrary commands on galera cluster nodes. This threatens the system's confidentiality, integrity, and...

9CVSS

9.2AI Score

0.009EPSS

2021-05-27 08:15 PM
261
8
cve
cve

CVE-2021-27928

A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection, in which a database.....

7.2CVSS

7.3AI Score

0.017EPSS

2021-03-19 03:15 AM
401
12
cve
cve

CVE-2020-28912

With MariaDB running on Windows, when local clients connect to the server over named pipes, it's possible for an unprivileged user with an ability to run code on the server machine to intercept the named pipe connection and act as a man-in-the-middle, gaining access to all the data passed between.....

7CVSS

6.4AI Score

0.0004EPSS

2020-12-24 08:15 PM
85
3
cve
cve

CVE-2019-19346

An insecure modification vulnerability in the /etc/passwd file was found in the container openshift/mariadb-apb, affecting versions before the following 4.3.5, 4.2.21, 4.1.37, and 3.11.188-4 . An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their...

7CVSS

7.2AI Score

0.0004EPSS

2020-04-02 08:15 PM
69
cve
cve

CVE-2020-7221

mysql_install_db in MariaDB 10.4.7 through 10.4.11 allows privilege escalation from the mysql user account to root because chown and chmod are performed unsafely, as demonstrated by a symlink attack on a chmod 04755 of auth_pam_tool_dir/auth_pam_tool. NOTE: this does not affect the Oracle MySQL...

7.8CVSS

7.5AI Score

0.001EPSS

2020-02-04 05:15 PM
58
cve
cve

CVE-2015-2325

The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a...

7.8CVSS

7.1AI Score

0.002EPSS

2020-01-14 05:15 PM
62
5
cve
cve

CVE-2015-2326

The pcre_compile2 function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code and cause a denial of service (out-of-bounds read) via regular expression with a group containing both a forward referencing subroutine call and a recursive back reference, as demonstrated...

5.5CVSS

6.7AI Score

0.001EPSS

2020-01-14 05:15 PM
63
2
cve
cve

CVE-2017-16046

mariadb was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-04 07:29 PM
30
cve
cve

CVE-2017-15365

sql/event_data_objects.cc in MariaDB before 10.1.30 and 10.2.x before 10.2.10 and Percona XtraDB Cluster before 5.6.37-26.21-3 and 5.7.x before 5.7.19-29.22-3 allows remote authenticated users with SQL access to bypass intended access restrictions and replicate data definition language (DDL)...

8.8CVSS

8.4AI Score

0.004EPSS

2018-01-25 04:29 PM
200
cve
cve

CVE-2018-2640

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple...

6.5CVSS

6.4AI Score

0.001EPSS

2018-01-18 02:29 AM
167
6
cve
cve

CVE-2017-15945

The installation scripts in the Gentoo dev-db/mysql, dev-db/mariadb, dev-db/percona-server, dev-db/mysql-cluster, and dev-db/mariadb-galera packages before 2017-09-29 have chown calls for user-writable directory trees, which allows local users to gain privileges by leveraging access to the mysql...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-10-27 09:29 PM
149
cve
cve

CVE-2017-10286

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). Supported versions that are affected are 5.6.37 and earlier and 5.7.19 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to...

4.4CVSS

4.5AI Score

0.001EPSS

2017-10-19 05:29 PM
48
cve
cve

CVE-2017-10379

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.19 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple...

6.5CVSS

4.8AI Score

0.003EPSS

2017-10-19 05:29 PM
102
4
cve
cve

CVE-2016-9843

The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC...

9.8CVSS

9.7AI Score

0.014EPSS

2017-05-23 04:29 AM
339
2
cve
cve

CVE-2017-3291

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure....

6.3CVSS

5.4AI Score

0.0005EPSS

2017-01-27 10:59 PM
106
2
cve
cve

CVE-2016-6663

Race condition in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10.0.28, and 10.1.x before 10.1.18; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster.....

7CVSS

7.7AI Score

0.001EPSS

2016-12-13 09:59 PM
120
8
cve
cve

CVE-2016-6664

mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and 5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17, when....

7CVSS

6.6AI Score

0.118EPSS

2016-12-13 09:59 PM
203
2
cve
cve

CVE-2016-7440

The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing...

5.5CVSS

5.3AI Score

0.0004EPSS

2016-12-13 04:59 PM
76
4
cve
cve

CVE-2016-5612

Unspecified vulnerability in Oracle MySQL 5.5.50 and earlier, 5.6.31 and earlier, and 5.7.13 and earlier allows remote authenticated users to affect availability via vectors related to...

6.5CVSS

6.5AI Score

0.003EPSS

2016-10-25 02:31 PM
138
6
cve
cve

CVE-2016-5629

Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server:...

4.9CVSS

5AI Score

0.003EPSS

2016-10-25 02:31 PM
72
2
cve
cve

CVE-2016-8283

Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server:...

4.3CVSS

4.3AI Score

0.002EPSS

2016-10-25 02:31 PM
73
cve
cve

CVE-2016-5624

Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier allows remote authenticated users to affect availability via vectors related to...

6.5CVSS

5.4AI Score

0.003EPSS

2016-10-25 02:31 PM
71
4
cve
cve

CVE-2016-5626

Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to...

6.5CVSS

5.4AI Score

0.002EPSS

2016-10-25 02:31 PM
71
4
cve
cve

CVE-2016-5630

Unspecified vulnerability in Oracle MySQL 5.6.31 and earlier and 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server:...

4.9CVSS

5.2AI Score

0.002EPSS

2016-10-25 02:31 PM
34
4
cve
cve

CVE-2016-5584

Unspecified vulnerability in Oracle MySQL 5.5.52 and earlier, 5.6.33 and earlier, and 5.7.15 and earlier allows remote administrators to affect confidentiality via vectors related to Server: Security:...

4.4CVSS

4.2AI Score

0.002EPSS

2016-10-25 02:30 PM
69
2
cve
cve

CVE-2016-3492

Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server:...

6.5CVSS

5.4AI Score

0.002EPSS

2016-10-25 02:29 PM
74
5
cve
cve

CVE-2016-6662

Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through 5.7.15; MariaDB before 5.5.51, 10.0.x before 10.0.27, and 10.1.x before 10.1.17; and Percona Server before 5.5.51-38.1, 5.6.x before 5.6.32-78.0, and 5.7.x before 5.7.14-7 allow local users to create arbitrary configurations and.....

9.8CVSS

9.1AI Score

0.007EPSS

2016-09-20 06:59 PM
632
8
cve
cve

CVE-2016-5444

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows remote attackers to affect confidentiality via vectors related to Server:...

3.7CVSS

4.8AI Score

0.005EPSS

2016-07-21 10:14 AM
70
cve
cve

CVE-2016-3615

Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote authenticated users to affect availability via vectors related to Server:...

5.3CVSS

5.2AI Score

0.002EPSS

2016-07-21 10:14 AM
105
cve
cve

CVE-2016-5440

Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote administrators to affect availability via vectors related to Server:...

4.9CVSS

5.4AI Score

0.002EPSS

2016-07-21 10:14 AM
101
cve
cve

CVE-2016-3521

Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote authenticated users to affect availability via vectors related to Server:...

6.5CVSS

5.8AI Score

0.002EPSS

2016-07-21 10:13 AM
107
cve
cve

CVE-2016-3477

Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows local users to affect confidentiality, integrity, and availability via vectors related to Server:...

8.1CVSS

6.6AI Score

0.001EPSS

2016-07-21 10:12 AM
104
cve
cve

CVE-2016-3452

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows remote attackers to affect confidentiality via vectors related to Server: Security:...

3.7CVSS

4.8AI Score

0.005EPSS

2016-07-21 10:12 AM
75
cve
cve

CVE-2016-3459

Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14 allows remote administrators to affect availability via vectors related to Server:...

4.9CVSS

5.3AI Score

0.003EPSS

2016-07-21 10:12 AM
49
cve
cve

CVE-2016-3471

Unspecified vulnerability in Oracle MySQL 5.5.45 and earlier and 5.6.26 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to Server:...

7.5CVSS

6.4AI Score

0.0004EPSS

2016-07-21 10:12 AM
71
2
cve
cve

CVE-2015-3152

Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient) before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, aka a "BACKRONYM"...

5.9CVSS

5.3AI Score

0.002EPSS

2016-05-16 10:59 AM
91
2
cve
cve

CVE-2016-0644

Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to...

5.5CVSS

5.3AI Score

0.0004EPSS

2016-04-21 10:59 AM
82
cve
cve

CVE-2016-0648

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to...

5.5CVSS

5.3AI Score

0.0004EPSS

2016-04-21 10:59 AM
101
cve
cve

CVE-2016-0668

Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier and MariaDB 10.0.x before 10.0.24 and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to...

4.1CVSS

4.3AI Score

0.0004EPSS

2016-04-21 10:59 AM
56
3
cve
cve

CVE-2016-0655

Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to...

4.7CVSS

5.5AI Score

0.0004EPSS

2016-04-21 10:59 AM
62
cve
cve

CVE-2016-0642

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to...

4.7CVSS

4.8AI Score

0.0004EPSS

2016-04-21 10:59 AM
65
cve
cve

CVE-2016-0646

Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to...

5.5CVSS

5.3AI Score

0.0004EPSS

2016-04-21 10:59 AM
71
cve
cve

CVE-2016-0649

Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to...

5.5CVSS

5.3AI Score

0.0004EPSS

2016-04-21 10:59 AM
69
cve
cve

CVE-2016-0641

Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect confidentiality and availability via vectors related to...

5.1CVSS

5AI Score

0.0004EPSS

2016-04-21 10:59 AM
82
Total number of security vulnerabilities289