Lucene search

K

Mysql Server Security Vulnerabilities

cve
cve

CVE-2016-3461

Unspecified vulnerability in the MySQL Enterprise Monitor component in Oracle MySQL 3.0.25 and earlier and 3.1.2 and earlier allows remote administrators to affect confidentiality, integrity, and availability via vectors related to Monitoring:...

7.2CVSS

6.3AI Score

0.002EPSS

2016-04-21 11:00 AM
18
cve
cve

CVE-2016-0668

Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier and MariaDB 10.0.x before 10.0.24 and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to...

4.1CVSS

4.3AI Score

0.0004EPSS

2016-04-21 10:59 AM
57
3
cve
cve

CVE-2016-0651

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows local users to affect availability via vectors related to...

5.5CVSS

4.6AI Score

0.001EPSS

2016-04-21 10:59 AM
53
4
cve
cve

CVE-2016-0642

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to...

4.7CVSS

4.2AI Score

0.0004EPSS

2016-04-21 10:59 AM
66
cve
cve

CVE-2016-2047

The ssl_verify_server_cert function in sql-common/client.c in MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10; Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier; and Percona Server do not properly verify that the server hostname matches a domain...

5.9CVSS

4.8AI Score

0.003EPSS

2016-01-27 08:59 PM
109
cve
cve

CVE-2016-0616

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to...

4.8AI Score

0.003EPSS

2016-01-21 03:02 AM
72
cve
cve

CVE-2016-0609

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to...

5.1AI Score

0.002EPSS

2016-01-21 03:02 AM
68
cve
cve

CVE-2016-0608

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to...

5AI Score

0.002EPSS

2016-01-21 03:02 AM
73
cve
cve

CVE-2016-0606

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect integrity via unknown vectors related to...

5AI Score

0.001EPSS

2016-01-21 03:02 AM
71
cve
cve

CVE-2016-0600

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to...

5AI Score

0.002EPSS

2016-01-21 03:02 AM
78
cve
cve

CVE-2016-0598

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to...

5AI Score

0.002EPSS

2016-01-21 03:02 AM
74
cve
cve

CVE-2016-0597

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to...

5AI Score

0.002EPSS

2016-01-21 03:02 AM
68
cve
cve

CVE-2016-0596

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to...

5.1AI Score

0.002EPSS

2016-01-21 03:02 AM
76
cve
cve

CVE-2016-0546

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client. NOTE: the...

5.8AI Score

0.0005EPSS

2016-01-21 03:01 AM
82
cve
cve

CVE-2016-0505

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to...

5AI Score

0.002EPSS

2016-01-21 03:00 AM
75
cve
cve

CVE-2015-4913

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML, a different vulnerability than...

5.2AI Score

0.002EPSS

2015-10-22 12:00 AM
71
2
cve
cve

CVE-2015-4910

Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

5AI Score

0.005EPSS

2015-10-22 12:00 AM
57
cve
cve

CVE-2015-4905

Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server :...

5AI Score

0.002EPSS

2015-10-22 12:00 AM
54
cve
cve

CVE-2015-4904

Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

5AI Score

0.003EPSS

2015-10-22 12:00 AM
54
cve
cve

CVE-2015-4895

Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

5AI Score

0.003EPSS

2015-10-21 11:59 PM
66
2
cve
cve

CVE-2015-4890

Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

5AI Score

0.003EPSS

2015-10-21 11:59 PM
57
cve
cve

CVE-2015-4879

Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to...

5AI Score

0.003EPSS

2015-10-21 11:59 PM
59
cve
cve

CVE-2015-4870

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server :...

5.1AI Score

0.005EPSS

2015-10-21 11:59 PM
87
2
cve
cve

CVE-2015-4866

Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

5AI Score

0.001EPSS

2015-10-21 11:59 PM
45
2
cve
cve

CVE-2015-4864

Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security :...

4.7AI Score

0.003EPSS

2015-10-21 11:59 PM
51
2
cve
cve

CVE-2015-4862

Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to...

5AI Score

0.003EPSS

2015-10-21 11:59 PM
49
cve
cve

CVE-2015-4861

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server :...

5.1AI Score

0.002EPSS

2015-10-21 11:59 PM
60
cve
cve

CVE-2015-4858

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than...

5.2AI Score

0.002EPSS

2015-10-21 11:59 PM
71
2
cve
cve

CVE-2015-4836

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server :...

5.1AI Score

0.002EPSS

2015-10-21 11:59 PM
64
cve
cve

CVE-2015-4833

Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

5AI Score

0.002EPSS

2015-10-21 11:59 PM
57
cve
cve

CVE-2015-4830

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security :...

5.1AI Score

0.001EPSS

2015-10-21 09:59 PM
58
2
cve
cve

CVE-2015-4826

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server :...

4.9AI Score

0.001EPSS

2015-10-21 09:59 PM
61
2
cve
cve

CVE-2015-4819

Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client...

5.1AI Score

0.0004EPSS

2015-10-21 09:59 PM
100
2
cve
cve

CVE-2015-4816

Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

4.8AI Score

0.003EPSS

2015-10-21 09:59 PM
53
2
cve
cve

CVE-2015-4815

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server :...

5.1AI Score

0.002EPSS

2015-10-21 09:59 PM
64
2
cve
cve

CVE-2015-4807

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier, when running on Windows, allows remote authenticated users to affect availability via unknown vectors related to Server : Query...

5AI Score

0.002EPSS

2015-10-21 09:59 PM
48
4
cve
cve

CVE-2015-4802

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than...

5.2AI Score

0.002EPSS

2015-10-21 09:59 PM
63
2
cve
cve

CVE-2015-4800

Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

5AI Score

0.003EPSS

2015-10-21 09:59 PM
49
cve
cve

CVE-2015-4792

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than...

5.2AI Score

0.002EPSS

2015-10-21 09:59 PM
69
2
cve
cve

CVE-2015-4791

Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Security :...

5.4AI Score

0.002EPSS

2015-10-21 09:59 PM
47
cve
cve

CVE-2015-4766

Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows local users to affect availability via unknown vectors related to Server : Security :...

5.1AI Score

0.001EPSS

2015-10-21 09:59 PM
52
cve
cve

CVE-2015-4771

Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to...

4.5AI Score

0.006EPSS

2015-07-16 11:01 AM
45
cve
cve

CVE-2015-4772

Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

4.5AI Score

0.006EPSS

2015-07-16 11:01 AM
41
cve
cve

CVE-2015-4769

Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Security : Firewall, a different vulnerability than...

4.6AI Score

0.006EPSS

2015-07-16 11:01 AM
53
cve
cve

CVE-2015-4767

Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Security : Firewall, a different vulnerability than...

4.6AI Score

0.006EPSS

2015-07-16 11:00 AM
38
cve
cve

CVE-2015-4761

Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

4.5AI Score

0.004EPSS

2015-07-16 11:00 AM
50
cve
cve

CVE-2015-4757

Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier and 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

4.6AI Score

0.002EPSS

2015-07-16 11:00 AM
53
2
cve
cve

CVE-2015-4756

Unspecified vulnerability in Oracle MySQL Server 5.6.22 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB, a different vulnerability than...

4.6AI Score

0.009EPSS

2015-07-16 11:00 AM
45
cve
cve

CVE-2015-4752

Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to Server :...

4.6AI Score

0.002EPSS

2015-07-16 11:00 AM
62
2
cve
cve

CVE-2015-4737

Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Pluggable...

4.4AI Score

0.001EPSS

2015-07-16 11:00 AM
59
Total number of security vulnerabilities1286