Lucene search

K

Mariadb Security Vulnerabilities

cve
cve

CVE-2015-0505

Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via vectors related to...

4.5AI Score

0.003EPSS

2015-04-16 04:59 PM
61
cve
cve

CVE-2015-0411

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Server : Security :...

8.2AI Score

0.008EPSS

2015-01-21 07:59 PM
90
2
cve
cve

CVE-2015-0432

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DDL : Foreign...

5AI Score

0.002EPSS

2015-01-21 07:59 PM
49
cve
cve

CVE-2015-0391

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to...

5AI Score

0.004EPSS

2015-01-21 06:59 PM
54
cve
cve

CVE-2015-0382

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than...

8.1AI Score

0.012EPSS

2015-01-21 06:59 PM
44
cve
cve

CVE-2015-0374

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges : Foreign...

4.9AI Score

0.001EPSS

2015-01-21 06:59 PM
51
cve
cve

CVE-2015-0381

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than...

8.1AI Score

0.01EPSS

2015-01-21 06:59 PM
51
cve
cve

CVE-2014-6568

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allows remote authenticated users to affect availability via vectors related to Server : InnoDB :...

5AI Score

0.002EPSS

2015-01-21 03:28 PM
52
cve
cve

CVE-2014-8964

Heap-based buffer overflow in PCRE 8.36 and earlier allows remote attackers to cause a denial of service (crash) or have other unspecified impact via a crafted regular expression, related to an assertion that allows zero...

8.7AI Score

0.029EPSS

2014-12-16 06:59 PM
64
2
cve
cve

CVE-2014-6564

Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:INNODB FULLTEXT SEARCH...

5.1AI Score

0.001EPSS

2014-10-15 10:55 PM
39
cve
cve

CVE-2014-6494

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than...

5.4AI Score

0.009EPSS

2014-10-15 10:55 PM
55
4
cve
cve

CVE-2014-6495

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect availability via vectors related to...

5.4AI Score

0.005EPSS

2014-10-15 10:55 PM
44
4
cve
cve

CVE-2014-6507

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to...

5AI Score

0.009EPSS

2014-10-15 10:55 PM
45
4
cve
cve

CVE-2014-6491

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to SERVER:SSL:yaSSL, a different vulnerability than...

5.4AI Score

0.011EPSS

2014-10-15 10:55 PM
84
3
cve
cve

CVE-2014-6520

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier allows remote authenticated users to affect availability via vectors related to...

5AI Score

0.001EPSS

2014-10-15 10:55 PM
54
2
cve
cve

CVE-2014-6500

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to SERVER:SSL:yaSSL, a different vulnerability than...

5.4AI Score

0.011EPSS

2014-10-15 10:55 PM
79
3
cve
cve

CVE-2014-6505

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to SERVER:MEMORY STORAGE...

5AI Score

0.001EPSS

2014-10-15 10:55 PM
46
cve
cve

CVE-2014-6559

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect confidentiality via vectors related to C API SSL CERTIFICATE...

5.2AI Score

0.004EPSS

2014-10-15 10:55 PM
64
4
cve
cve

CVE-2014-6489

Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allows remote authenticated users to affect integrity and availability via vectors related to...

5AI Score

0.001EPSS

2014-10-15 10:55 PM
37
6
cve
cve

CVE-2014-6496

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than...

5.4AI Score

0.009EPSS

2014-10-15 10:55 PM
56
4
cve
cve

CVE-2014-6530

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to...

5AI Score

0.002EPSS

2014-10-15 10:55 PM
50
2
cve
cve

CVE-2014-6551

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality via vectors related to...

4.9AI Score

0.001EPSS

2014-10-15 10:55 PM
53
2
cve
cve

CVE-2014-6555

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to...

5AI Score

0.003EPSS

2014-10-15 10:55 PM
49
2
cve
cve

CVE-2014-6464

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:INNODB DML FOREIGN...

5AI Score

0.003EPSS

2014-10-15 03:55 PM
50
cve
cve

CVE-2014-4287

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:CHARACTER...

5AI Score

0.001EPSS

2014-10-15 03:55 PM
48
cve
cve

CVE-2014-6474

Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to...

5.1AI Score

0.001EPSS

2014-10-15 03:55 PM
42
cve
cve

CVE-2014-6463

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:REPLICATION ROW FORMAT BINARY LOG...

5AI Score

0.001EPSS

2014-10-15 03:55 PM
45
4
cve
cve

CVE-2014-6484

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to...

5AI Score

0.001EPSS

2014-10-15 03:55 PM
41
cve
cve

CVE-2014-4274

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to...

5AI Score

0.001EPSS

2014-10-15 03:55 PM
65
4
cve
cve

CVE-2014-6469

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to...

5AI Score

0.003EPSS

2014-10-15 03:55 PM
53
cve
cve

CVE-2014-6478

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect integrity via vectors related to...

5.4AI Score

0.003EPSS

2014-10-15 03:55 PM
45
4
cve
cve

CVE-2014-4243

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to...

5AI Score

0.003EPSS

2014-07-17 11:17 AM
44
2
cve
cve

CVE-2014-4258

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier and 5.6.17 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to...

5AI Score

0.001EPSS

2014-07-17 11:17 AM
60
2
cve
cve

CVE-2014-4260

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier, and 5.6.17 and earlier, allows remote authenticated users to affect integrity and availability via vectors related to...

5AI Score

0.002EPSS

2014-07-17 11:17 AM
49
cve
cve

CVE-2014-4207

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to...

5AI Score

0.002EPSS

2014-07-17 05:10 AM
47
cve
cve

CVE-2014-2494

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to...

5AI Score

0.004EPSS

2014-07-17 05:10 AM
47
cve
cve

CVE-2014-3470

The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL...

7.3AI Score

0.97EPSS

2014-06-05 09:55 PM
4157
cve
cve

CVE-2014-0224

OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack...

7.4CVSS

7.4AI Score

0.974EPSS

2014-06-05 09:55 PM
285
10
cve
cve

CVE-2014-0195

The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer...

8.1AI Score

0.969EPSS

2014-06-05 09:55 PM
114
cve
cve

CVE-2014-0221

The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS...

7.2AI Score

0.966EPSS

2014-06-05 09:55 PM
97
cve
cve

CVE-2014-0198

The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via.....

7.3AI Score

0.041EPSS

2014-05-06 10:44 AM
106
cve
cve

CVE-2014-2430

Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect availability via unknown vectors related to Performance...

3.9AI Score

0.004EPSS

2014-04-16 02:55 AM
43
cve
cve

CVE-2014-2431

Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote attackers to affect availability via unknown vectors related to...

4.1AI Score

0.012EPSS

2014-04-16 02:55 AM
49
cve
cve

CVE-2014-2438

Unspecified vulnerability in Oracle MySQL Server 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

3.9AI Score

0.004EPSS

2014-04-16 02:55 AM
44
cve
cve

CVE-2014-2436

Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to...

3.9AI Score

0.003EPSS

2014-04-16 02:55 AM
48
cve
cve

CVE-2014-2419

Unspecified vulnerability in Oracle MySQL Server 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

3.9AI Score

0.004EPSS

2014-04-16 02:55 AM
59
cve
cve

CVE-2014-2432

Unspecified vulnerability Oracle the MySQL Server component 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

4.2AI Score

0.005EPSS

2014-04-16 02:55 AM
45
2
cve
cve

CVE-2014-2440

Unspecified vulnerability in the MySQL Client component in Oracle MySQL 5.5.36 and earlier and 5.6.16 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown...

4.3AI Score

0.02EPSS

2014-04-16 02:55 AM
57
2
cve
cve

CVE-2014-0384

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to...

3.8AI Score

0.036EPSS

2014-04-16 12:55 AM
56
4
cve
cve

CVE-2010-5298

Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded...

7.4AI Score

0.029EPSS

2014-04-14 10:38 PM
97
2
Total number of security vulnerabilities289