Lucene search

K

Mysql Server Security Vulnerabilities

cve
cve

CVE-2015-2661

Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows local users to affect availability via unknown vectors related to...

4.6AI Score

0.001EPSS

2015-07-16 11:00 AM
45
cve
cve

CVE-2015-2648

Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to...

4.6AI Score

0.002EPSS

2015-07-16 11:00 AM
68
2
cve
cve

CVE-2015-2643

Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

4.6AI Score

0.002EPSS

2015-07-16 11:00 AM
61
2
cve
cve

CVE-2015-2641

Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Security :...

4.5AI Score

0.006EPSS

2015-07-16 11:00 AM
45
cve
cve

CVE-2015-2639

Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security :...

4.5AI Score

0.002EPSS

2015-07-16 11:00 AM
61
cve
cve

CVE-2015-2620

Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.23 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security :...

4.4AI Score

0.004EPSS

2015-07-16 10:59 AM
70
4
cve
cve

CVE-2015-2617

Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to...

4.5AI Score

0.006EPSS

2015-07-16 10:59 AM
42
cve
cve

CVE-2015-2611

Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to...

4.5AI Score

0.006EPSS

2015-07-16 10:59 AM
47
cve
cve

CVE-2015-2582

Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to...

4.6AI Score

0.002EPSS

2015-07-16 10:59 AM
69
2
cve
cve

CVE-2015-2576

Unspecified vulnerability in the MySQL Utilities component in Oracle MySQL 1.5.1 and earlier, when running on Windows, allows local users to affect integrity via unknown vectors related to...

5.2AI Score

0.001EPSS

2015-04-16 05:00 PM
23
cve
cve

CVE-2015-2575

Unspecified vulnerability in the MySQL Connectors component in Oracle MySQL 5.1.34 and earlier allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to...

7.4AI Score

0.002EPSS

2015-04-16 05:00 PM
73
cve
cve

CVE-2015-2573

Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via vectors related to...

4.8AI Score

0.003EPSS

2015-04-16 05:00 PM
72
2
cve
cve

CVE-2015-2571

Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server :...

4.8AI Score

0.003EPSS

2015-04-16 05:00 PM
67
2
cve
cve

CVE-2015-2568

Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote attackers to affect availability via unknown vectors related to Server : Security :...

5AI Score

0.023EPSS

2015-04-16 05:00 PM
74
4
cve
cve

CVE-2015-2567

Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Security :...

5.2AI Score

0.003EPSS

2015-04-16 05:00 PM
49
cve
cve

CVE-2015-2566

Unspecified vulnerability in Oracle MySQL Server 5.6.22 and earlier allows remote authenticated users to affect availability via vectors related to...

5.2AI Score

0.003EPSS

2015-04-16 05:00 PM
48
cve
cve

CVE-2015-0511

Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

5.2AI Score

0.003EPSS

2015-04-16 04:59 PM
44
cve
cve

CVE-2015-0508

Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB, a different vulnerability than...

5.2AI Score

0.003EPSS

2015-04-16 04:59 PM
42
cve
cve

CVE-2015-0507

Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

5.2AI Score

0.003EPSS

2015-04-16 04:59 PM
42
cve
cve

CVE-2015-0506

Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB, a different vulnerability than...

5.2AI Score

0.003EPSS

2015-04-16 04:59 PM
46
cve
cve

CVE-2015-0505

Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via vectors related to...

4.8AI Score

0.003EPSS

2015-04-16 04:59 PM
63
cve
cve

CVE-2015-0503

Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

5.2AI Score

0.003EPSS

2015-04-16 04:59 PM
45
cve
cve

CVE-2015-0501

Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server :...

4.8AI Score

0.003EPSS

2015-04-16 04:59 PM
70
4
cve
cve

CVE-2015-0500

Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown...

7.7AI Score

0.006EPSS

2015-04-16 04:59 PM
53
cve
cve

CVE-2015-0499

Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server :...

4.8AI Score

0.003EPSS

2015-04-16 04:59 PM
69
4
cve
cve

CVE-2015-0498

Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

5.2AI Score

0.003EPSS

2015-04-16 04:59 PM
45
cve
cve

CVE-2015-0441

Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Security :...

4.8AI Score

0.004EPSS

2015-04-16 04:59 PM
71
cve
cve

CVE-2015-0439

Unspecified vulnerability in Oracle MySQL Server 5.6.22 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB, a different vulnerability than...

4.6AI Score

0.009EPSS

2015-04-16 04:59 PM
39
cve
cve

CVE-2015-0438

Unspecified vulnerability in Oracle MySQL Server 5.6.22 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server :...

5.2AI Score

0.005EPSS

2015-04-16 04:59 PM
37
cve
cve

CVE-2015-0433

Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via vectors related to InnoDB :...

4.8AI Score

0.003EPSS

2015-04-16 04:59 PM
65
cve
cve

CVE-2015-0423

Unspecified vulnerability in Oracle MySQL Server 5.6.22 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

7.5AI Score

0.009EPSS

2015-04-16 04:59 PM
37
cve
cve

CVE-2015-0405

Unspecified vulnerability in Oracle MySQL Server 5.6.22 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

5.2AI Score

0.005EPSS

2015-04-16 04:59 PM
43
cve
cve

CVE-2015-0432

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DDL : Foreign...

6.1AI Score

0.002EPSS

2015-01-21 07:59 PM
51
cve
cve

CVE-2015-0411

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Server : Security :...

6.5AI Score

0.008EPSS

2015-01-21 07:59 PM
93
2
cve
cve

CVE-2015-0409

Unspecified vulnerability in Oracle MySQL Server 5.6.21 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

6.2AI Score

0.003EPSS

2015-01-21 06:59 PM
35
cve
cve

CVE-2015-0391

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to...

6.1AI Score

0.004EPSS

2015-01-21 06:59 PM
56
cve
cve

CVE-2015-0385

Unspecified vulnerability in Oracle MySQL Server 5.6.21 and earlier allows remote authenticated users to affect availability via unknown vectors related to Pluggable...

6.1AI Score

0.003EPSS

2015-01-21 06:59 PM
51
cve
cve

CVE-2015-0382

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than...

6.6AI Score

0.012EPSS

2015-01-21 06:59 PM
45
cve
cve

CVE-2015-0381

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than...

6.6AI Score

0.012EPSS

2015-01-21 06:59 PM
52
cve
cve

CVE-2015-0374

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges : Foreign...

5.9AI Score

0.001EPSS

2015-01-21 06:59 PM
52
cve
cve

CVE-2014-6568

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allows remote authenticated users to affect availability via vectors related to Server : InnoDB :...

6.1AI Score

0.002EPSS

2015-01-21 03:28 PM
54
cve
cve

CVE-2014-6564

Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:INNODB FULLTEXT SEARCH...

6.1AI Score

0.001EPSS

2014-10-15 10:55 PM
41
cve
cve

CVE-2014-6559

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect confidentiality via vectors related to C API SSL CERTIFICATE...

5.6AI Score

0.004EPSS

2014-10-15 10:55 PM
64
4
cve
cve

CVE-2014-6551

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality via vectors related to...

6.1AI Score

0.001EPSS

2014-10-15 10:55 PM
53
2
cve
cve

CVE-2014-6555

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to...

6.1AI Score

0.003EPSS

2014-10-15 10:55 PM
50
2
cve
cve

CVE-2014-6530

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to...

6.2AI Score

0.002EPSS

2014-10-15 10:55 PM
50
2
cve
cve

CVE-2014-6507

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to...

5.5AI Score

0.009EPSS

2014-10-15 10:55 PM
46
4
cve
cve

CVE-2014-6495

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect availability via vectors related to...

6.3AI Score

0.005EPSS

2014-10-15 10:55 PM
47
4
cve
cve

CVE-2014-6520

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier allows remote authenticated users to affect availability via vectors related to...

6.2AI Score

0.001EPSS

2014-10-15 10:55 PM
55
2
cve
cve

CVE-2014-6505

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to SERVER:MEMORY STORAGE...

6.2AI Score

0.001EPSS

2014-10-15 10:55 PM
47
Total number of security vulnerabilities1286