Lucene search

K

Mysql Cluster Security Vulnerabilities

cve
cve

CVE-2022-21317

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
35
cve
cve

CVE-2022-21311

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
68
cve
cve

CVE-2022-21285

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
38
cve
cve

CVE-2022-21290

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
38
cve
cve

CVE-2022-21287

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
46
cve
cve

CVE-2022-21288

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
43
cve
cve

CVE-2022-21289

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
41
cve
cve

CVE-2022-21286

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
37
cve
cve

CVE-2022-21284

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
37
cve
cve

CVE-2022-21280

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
52
cve
cve

CVE-2022-21279

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
74
cve
cve

CVE-2021-35621

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.7AI Score

0.028EPSS

2021-10-20 11:17 AM
46
cve
cve

CVE-2021-35618

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where...

1.8CVSS

2AI Score

0.0004EPSS

2021-10-20 11:17 AM
32
2
cve
cve

CVE-2021-35613

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Cluster. Successful....

3.7CVSS

3.7AI Score

0.001EPSS

2021-10-20 11:17 AM
41
cve
cve

CVE-2021-35598

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.035EPSS

2021-10-20 11:17 AM
31
cve
cve

CVE-2021-35594

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.035EPSS

2021-10-20 11:17 AM
29
cve
cve

CVE-2021-35593

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.015EPSS

2021-10-20 11:17 AM
31
cve
cve

CVE-2021-35592

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication...

6.3CVSS

5.6AI Score

0.035EPSS

2021-10-20 11:17 AM
35
cve
cve

CVE-2021-35590

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the...

6.3CVSS

5.6AI Score

0.015EPSS

2021-10-20 11:17 AM
31
cve
cve

CVE-2021-35584

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: ndbcluster/plugin DDL). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster.....

4.3CVSS

3.9AI Score

0.001EPSS

2021-10-20 11:16 AM
36
cve
cve

CVE-2021-22939

If the Node.js https API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been...

5.3CVSS

7.4AI Score

0.008EPSS

2021-08-16 07:15 PM
221
2
cve
cve

CVE-2021-22931

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection.....

9.8CVSS

9.9AI Score

0.015EPSS

2021-08-16 07:15 PM
313
5
cve
cve

CVE-2021-2411

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: JS module). Supported versions that are affected are 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Cluster....

3.7CVSS

3.9AI Score

0.001EPSS

2021-07-21 03:15 PM
36
cve
cve

CVE-2020-15180

A flaw was found in the mysql-wsrep component of mariadb. Lack of input sanitization in wsrep_sst_method allows for command injection that can be exploited by a remote attacker to execute arbitrary commands on galera cluster nodes. This threatens the system's confidentiality, integrity, and...

9CVSS

9.3AI Score

0.009EPSS

2021-05-27 08:15 PM
263
8
cve
cve

CVE-2021-22883

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable....

7.5CVSS

7.4AI Score

0.006EPSS

2021-03-03 06:15 PM
246
7
cve
cve

CVE-2021-22884

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS....

7.5CVSS

7.5AI Score

0.033EPSS

2021-03-03 06:15 PM
237
17
cve
cve

CVE-2020-8277

A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of Service in versions < 15.2.1, < 14.15.1, and < 12.19.1 by getting the application to resolve a DNS record with a larger number of responses. This is fixed in 15.2.1, ...

7.5CVSS

7.3AI Score

0.008EPSS

2020-11-19 01:15 AM
286
9
cve
cve

CVE-2020-14853

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: NDBCluster Plugin). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster....

4.6CVSS

4.4AI Score

0.001EPSS

2020-10-21 03:15 PM
35
4
cve
cve

CVE-2020-8174

napi_get_value_string_*() allows various kinds of memory corruption in node < 10.21.0, 12.18.0, and <...

8.1CVSS

8.1AI Score

0.022EPSS

2020-07-24 10:15 PM
314
3
cve
cve

CVE-2020-8172

TLS session reuse can lead to host certificate verification bypass in node version < 12.18.0 and <...

7.4CVSS

7.4AI Score

0.003EPSS

2020-06-08 02:15 PM
124
4
cve
cve

CVE-2020-2768

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.3.28 and prior, 7.4.27 and prior, 7.5.17 and prior, 7.6.13 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with...

6.3CVSS

5.9AI Score

0.001EPSS

2020-04-15 02:15 PM
38
cve
cve

CVE-2019-10219

A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS...

6.1CVSS

6AI Score

0.002EPSS

2019-11-08 03:15 PM
169
6
cve
cve

CVE-2019-2822

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Shell: Admin / InnoDB Cluster). Supported versions that are affected are 8.0.16 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL...

7.5CVSS

7.2AI Score

0.003EPSS

2019-07-23 11:15 PM
114
cve
cve

CVE-2018-2877

Vulnerability in the MySQL Cluster component of Oracle MySQL (subcomponent: Cluster: ndbcluster/plugin). Supported versions that are affected are 7.2.27 and prior, 7.3.16 and prior, 7.4.14 and prior and 7.5.5 and prior. Easily exploitable vulnerability allows low privileged attacker with logon to.....

5CVSS

5AI Score

0.0004EPSS

2018-04-19 02:29 AM
25
cve
cve

CVE-2018-1324

A specially crafted ZIP archive can be used to cause an infinite loop inside of Apache Commons Compress' extra field parser used by the ZipFile and ZipArchiveInputStream classes in versions 1.11 to 1.15. This can be used to mount a denial of service attack against services that use Compress' zip...

5.5CVSS

5.3AI Score

0.001EPSS

2018-03-16 01:29 PM
90
cve
cve

CVE-2017-15945

The installation scripts in the Gentoo dev-db/mysql, dev-db/mariadb, dev-db/percona-server, dev-db/mysql-cluster, and dev-db/mariadb-galera packages before 2017-09-29 have chown calls for user-writable directory trees, which allows local users to gain privileges by leveraging access to the mysql...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-10-27 09:29 PM
150
cve
cve

CVE-2017-3304

Vulnerability in the MySQL Cluster component of Oracle MySQL (subcomponent: Cluster: DD). Supported versions that are affected are 7.2.27 and earlier, 7.3.16 and earlier, 7.4.14 and earlier and 7.5.5 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access....

5.4CVSS

4.2AI Score

0.001EPSS

2017-04-24 07:59 PM
25
cve
cve

CVE-2017-3321

Vulnerability in the MySQL Cluster component of Oracle MySQL (subcomponent: Cluster: General). Supported versions that are affected are 7.2.19 and earlier, 7.3.8 and earlier and 7.4.5 and earlier. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

2.8AI Score

0.002EPSS

2017-01-27 10:59 PM
22
4
cve
cve

CVE-2017-3322

Vulnerability in the MySQL Cluster component of Oracle MySQL (subcomponent: Cluster: NDBAPI). Supported versions that are affected are 7.2.25 and earlier, 7.3.14 and earlier, 7.4.12 and earlier and . Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.7CVSS

3.2AI Score

0.001EPSS

2017-01-27 10:59 PM
22
4
cve
cve

CVE-2017-3323

Vulnerability in the MySQL Cluster component of Oracle MySQL (subcomponent: Cluster: General). Supported versions that are affected are 7.2.25 and earlier, 7.3.14 and earlier and 7.4.12 and earlier. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple....

3.7CVSS

3.2AI Score

0.001EPSS

2017-01-27 10:59 PM
24
4
cve
cve

CVE-2016-5541

Vulnerability in the MySQL Cluster component of Oracle MySQL (subcomponent: Cluster: NDBAPI). Supported versions that are affected are 7.2.26 and earlier, 7.3.14 and earlier and 7.4.12 and earlier. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple.....

4.8CVSS

4AI Score

0.002EPSS

2017-01-27 10:59 PM
20
cve
cve

CVE-2016-6664

mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and 5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17, when....

7CVSS

6.7AI Score

0.118EPSS

2016-12-13 09:59 PM
205
2
cve
cve

CVE-2016-6663

Race condition in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10.0.28, and 10.1.x before 10.1.18; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster.....

7CVSS

6.5AI Score

0.001EPSS

2016-12-13 09:59 PM
121
8
Total number of security vulnerabilities93