Lucene search

K

Mariadb Security Vulnerabilities

cve
cve

CVE-2014-0001

Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version...

7AI Score

0.952EPSS

2014-01-31 11:55 PM
107
cve
cve

CVE-2014-0401

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown...

5.2AI Score

0.003EPSS

2014-01-15 04:08 PM
60
cve
cve

CVE-2013-5908

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote attackers to affect availability via unknown vectors related to Error...

5.4AI Score

0.01EPSS

2014-01-15 04:08 PM
77
cve
cve

CVE-2014-0402

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

5AI Score

0.003EPSS

2014-01-15 04:08 PM
58
cve
cve

CVE-2014-0437

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

5AI Score

0.003EPSS

2014-01-15 04:08 PM
61
cve
cve

CVE-2014-0420

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.34 and earlier, and 5.6.14 and earlier, allows remote authenticated users to affect availability via unknown vectors related to...

5AI Score

0.004EPSS

2014-01-15 04:08 PM
50
2
cve
cve

CVE-2014-0386

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

5AI Score

0.003EPSS

2014-01-15 04:08 PM
55
cve
cve

CVE-2014-0412

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

5AI Score

0.003EPSS

2014-01-15 04:08 PM
82
cve
cve

CVE-2013-5891

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.33 and earlier and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

5AI Score

0.004EPSS

2014-01-15 04:08 PM
41
cve
cve

CVE-2014-0393

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect integrity via unknown vectors related to...

5AI Score

0.002EPSS

2014-01-15 04:08 PM
63
cve
cve

CVE-2013-5807

Unspecified vulnerability in Oracle MySQL Server 5.5.x through 5.5.32 and 5.6.x through 5.6.12 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to...

4.8AI Score

0.002EPSS

2013-10-16 05:55 PM
30
4
cve
cve

CVE-2013-3839

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

5AI Score

0.004EPSS

2013-10-16 03:55 PM
48
cve
cve

CVE-2012-5627

Oracle MySQL and MariaDB 5.5.x before 5.5.29, 5.3.x before 5.3.12, and 5.2.x before 5.2.14 does not modify the salt during multiple executions of the change_user command within the same connection which makes it easier for remote authenticated users to conduct brute force password guessing...

4.9AI Score

0.002EPSS

2013-10-01 05:55 PM
698
7
cve
cve

CVE-2013-3794

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server...

5.1AI Score

0.003EPSS

2013-07-17 01:41 PM
41
4
cve
cve

CVE-2013-3802

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Full Text...

4.1AI Score

0.003EPSS

2013-07-17 01:41 PM
48
4
cve
cve

CVE-2013-3804

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server...

4.2AI Score

0.003EPSS

2013-07-17 01:41 PM
43
cve
cve

CVE-2013-3812

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server...

5AI Score

0.003EPSS

2013-07-17 01:41 PM
55
cve
cve

CVE-2013-3809

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Audit...

5AI Score

0.002EPSS

2013-07-17 01:41 PM
34
cve
cve

CVE-2013-3801

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server...

5AI Score

0.008EPSS

2013-07-17 01:41 PM
38
4
cve
cve

CVE-2013-3808

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server...

4.2AI Score

0.003EPSS

2013-07-17 01:41 PM
47
cve
cve

CVE-2013-3793

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation...

5AI Score

0.003EPSS

2013-07-17 01:41 PM
47
4
cve
cve

CVE-2013-3783

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server...

5AI Score

0.003EPSS

2013-07-17 01:41 PM
43
4
cve
cve

CVE-2013-3805

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Prepared...

5.1AI Score

0.003EPSS

2013-07-17 01:41 PM
31
cve
cve

CVE-2013-2378

Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, 5.5.29 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Information...

4.2AI Score

0.002EPSS

2013-04-17 05:55 PM
57
2
cve
cve

CVE-2013-2389

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

4.2AI Score

0.004EPSS

2013-04-17 05:55 PM
49
4
cve
cve

CVE-2013-2376

Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Stored...

4.2AI Score

0.005EPSS

2013-04-17 05:55 PM
40
cve
cve

CVE-2013-2391

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows local users to affect confidentiality and integrity via unknown vectors related to Server...

4.2AI Score

0.001EPSS

2013-04-17 05:55 PM
43
2
cve
cve

CVE-2013-2392

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server...

4.2AI Score

0.004EPSS

2013-04-17 05:55 PM
45
4
cve
cve

CVE-2013-2375

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown...

4.4AI Score

0.002EPSS

2013-04-17 05:55 PM
43
4
cve
cve

CVE-2013-1531

Unspecified vulnerability in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Server...

4.2AI Score

0.002EPSS

2013-04-17 12:19 PM
41
2
cve
cve

CVE-2013-1552

Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier and 5.5.29 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown...

4.4AI Score

0.002EPSS

2013-04-17 12:19 PM
41
2
cve
cve

CVE-2013-1521

Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier and 5.5.29 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Server...

4.2AI Score

0.002EPSS

2013-04-17 12:19 PM
46
2
cve
cve

CVE-2013-1532

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Information...

4.2AI Score

0.004EPSS

2013-04-17 12:19 PM
42
2
cve
cve

CVE-2013-1555

Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, and 5.5.29 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server...

4.2AI Score

0.004EPSS

2013-04-17 12:19 PM
40
cve
cve

CVE-2013-1526

Unspecified vulnerability in Oracle MySQL 5.5.29 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server...

4.2AI Score

0.005EPSS

2013-04-17 12:19 PM
36
2
cve
cve

CVE-2013-1544

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation...

4.2AI Score

0.004EPSS

2013-04-17 12:19 PM
45
2
cve
cve

CVE-2013-1523

Unspecified vulnerability in Oracle MySQL 5.5.29 and earlier and 5.6.10 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Server...

4.2AI Score

0.001EPSS

2013-04-17 12:19 PM
32
cve
cve

CVE-2013-1548

Unspecified vulnerability in Oracle MySQL 5.1.63 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server...

4.2AI Score

0.004EPSS

2013-04-17 12:19 PM
42
cve
cve

CVE-2013-1506

Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, 5.5.29 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server...

4.2AI Score

0.004EPSS

2013-04-17 12:14 PM
47
2
cve
cve

CVE-2013-1512

Unspecified vulnerability in Oracle MySQL 5.5.29 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation...

4.2AI Score

0.005EPSS

2013-04-17 12:14 PM
31
2
cve
cve

CVE-2013-1502

Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.9 and earlier allows local users to affect availability via unknown vectors related to Server...

4.3AI Score

0.001EPSS

2013-04-17 12:14 PM
36
2
cve
cve

CVE-2013-1511

Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

4.2AI Score

0.005EPSS

2013-04-17 12:14 PM
42
cve
cve

CVE-2013-1861

MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote attackers to cause a denial of service (crash) via a crafted geometry feature that specifies a large number.....

5.8AI Score

0.943EPSS

2013-03-28 11:55 PM
143
cve
cve

CVE-2012-4414

Multiple SQL injection vulnerabilities in the replication code in Oracle MySQL possibly before 5.5.29, and MariaDB 5.1.x through 5.1.62, 5.2.x through 5.2.12, 5.3.x through 5.3.7, and 5.5.x through 5.5.25, allow remote authenticated users to execute arbitrary SQL commands via vectors related to...

7.7AI Score

0.002EPSS

2013-01-22 11:55 PM
36
cve
cve

CVE-2012-0572

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

4.3AI Score

0.004EPSS

2013-01-17 01:55 AM
45
2
cve
cve

CVE-2013-0375

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.1.28 and earlier, allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Server...

5.4CVSS

4.1AI Score

0.002EPSS

2013-01-17 01:55 AM
76
5
cve
cve

CVE-2013-0368

Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

4.2AI Score

0.003EPSS

2013-01-17 01:55 AM
38
2
cve
cve

CVE-2012-0574

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown...

4.4AI Score

0.005EPSS

2013-01-17 01:55 AM
41
2
cve
cve

CVE-2012-0578

Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server...

4.3AI Score

0.003EPSS

2013-01-17 01:55 AM
34
2
cve
cve

CVE-2013-0383

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote attackers to affect availability via unknown vectors related to Server...

4.5AI Score

0.01EPSS

2013-01-17 01:55 AM
40
Total number of security vulnerabilities289