Lucene search

K

MySql MMM Security Vulnerabilities

cve
cve

CVE-2017-14474

In the MMM::Agent::Helpers::_execute function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1, a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd process. An attacker that can.....

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
32
cve
cve

CVE-2017-14480

In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for FreeBSD), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd...

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
41
cve
cve

CVE-2017-14481

In the MMM::Agent::Helpers::Network::send_arp function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Solaris), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd...

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
35
cve
cve

CVE-2017-14476

In the MMM::Agent::Helpers::Network::add_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Solaris), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd process......

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
30
cve
cve

CVE-2017-14477

In the MMM::Agent::Helpers::Network::add_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for FreeBSD), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd process......

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
36
cve
cve

CVE-2017-14479

In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Solaris), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd...

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
31
cve
cve

CVE-2017-14478

In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Linux), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd process......

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
33
cve
cve

CVE-2017-14475

In the MMM::Agent::Helpers::Network::add_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Linux), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd process. An....

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
32