Lucene search

K

Cluster Security Vulnerabilities

cve
cve

CVE-2022-21330

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
46
cve
cve

CVE-2022-21334

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
48
cve
cve

CVE-2022-21335

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
35
cve
cve

CVE-2022-21329

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
50
cve
cve

CVE-2022-21327

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
42
cve
cve

CVE-2022-21332

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
54
cve
cve

CVE-2022-21331

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
86
cve
cve

CVE-2022-21336

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
95
cve
cve

CVE-2022-21337

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
33
cve
cve

CVE-2022-21326

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
58
cve
cve

CVE-2022-21307

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
39
cve
cve

CVE-2022-21315

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
42
cve
cve

CVE-2022-21314

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
44
cve
cve

CVE-2022-21323

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
55
cve
cve

CVE-2022-21313

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to....

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
42
cve
cve

CVE-2022-21312

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
50
cve
cve

CVE-2022-21309

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
42
cve
cve

CVE-2022-21310

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
53
cve
cve

CVE-2022-21320

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
39
cve
cve

CVE-2022-21318

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes....

6.3CVSS

5.7AI Score

0.001EPSS

2022-01-19 12:15 PM
52
cve
cve

CVE-2022-21325

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
98
cve
cve

CVE-2022-21322

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
43
cve
cve

CVE-2022-21321

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
56
cve
cve

CVE-2022-21308

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
41
cve
cve

CVE-2022-21319

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
45
cve
cve

CVE-2022-21316

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the...

6.3CVSS

5.7AI Score

0.001EPSS

2022-01-19 12:15 PM
44
cve
cve

CVE-2022-21311

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
68
cve
cve

CVE-2022-21317

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
35
cve
cve

CVE-2022-21324

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
69
cve
cve

CVE-2022-21285

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
38
cve
cve

CVE-2022-21290

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
38
cve
cve

CVE-2022-21287

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
46
cve
cve

CVE-2022-21288

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
43
cve
cve

CVE-2022-21289

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
41
cve
cve

CVE-2022-21286

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
37
cve
cve

CVE-2022-21284

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
37
cve
cve

CVE-2022-21280

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
52
cve
cve

CVE-2022-21279

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
74
cve
cve

CVE-2021-35621

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.7AI Score

0.028EPSS

2021-10-20 11:17 AM
46
cve
cve

CVE-2021-35618

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where...

1.8CVSS

2AI Score

0.0004EPSS

2021-10-20 11:17 AM
32
2
cve
cve

CVE-2021-35613

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Cluster. Successful....

3.7CVSS

3.7AI Score

0.001EPSS

2021-10-20 11:17 AM
41
cve
cve

CVE-2021-35598

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.035EPSS

2021-10-20 11:17 AM
31
cve
cve

CVE-2021-35594

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.035EPSS

2021-10-20 11:17 AM
29
cve
cve

CVE-2021-35593

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.015EPSS

2021-10-20 11:17 AM
31
cve
cve

CVE-2021-35592

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication...

6.3CVSS

5.6AI Score

0.035EPSS

2021-10-20 11:17 AM
35
cve
cve

CVE-2021-35590

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.015EPSS

2021-10-20 11:17 AM
31
cve
cve

CVE-2021-35584

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: ndbcluster/plugin DDL). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster.....

4.3CVSS

3.9AI Score

0.001EPSS

2021-10-20 11:16 AM
36
cve
cve

CVE-2010-2496

stonith-ng in pacemaker and cluster-glue passed passwords as commandline parameters, making it possible for local attackers to gain access to passwords of the HA stack and potentially influence its operations. This is fixed in cluster-glue 1.0.6 and newer, and pacemaker 1.1.3 and...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-10-18 01:15 PM
16
cve
cve

CVE-2021-22939

If the Node.js https API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been...

5.3CVSS

7.4AI Score

0.008EPSS

2021-08-16 07:15 PM
220
2
cve
cve

CVE-2021-22931

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection.....

9.8CVSS

9.9AI Score

0.015EPSS

2021-08-16 07:15 PM
313
5
Total number of security vulnerabilities174