Lucene search

K

Mysql Server Security Vulnerabilities

cve
cve

CVE-2014-6500

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to SERVER:SSL:yaSSL, a different vulnerability than...

6.4AI Score

0.012EPSS

2014-10-15 10:55 PM
80
3
cve
cve

CVE-2014-6496

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than...

6.4AI Score

0.009EPSS

2014-10-15 10:55 PM
56
4
cve
cve

CVE-2014-6494

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than...

6.4AI Score

0.009EPSS

2014-10-15 10:55 PM
57
4
cve
cve

CVE-2014-6491

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to SERVER:SSL:yaSSL, a different vulnerability than...

6.4AI Score

0.012EPSS

2014-10-15 10:55 PM
84
3
cve
cve

CVE-2014-6489

Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allows remote authenticated users to affect integrity and availability via vectors related to...

6AI Score

0.001EPSS

2014-10-15 10:55 PM
37
6
cve
cve

CVE-2014-6464

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:INNODB DML FOREIGN...

5.6AI Score

0.003EPSS

2014-10-15 03:55 PM
50
cve
cve

CVE-2014-6474

Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to...

6.1AI Score

0.001EPSS

2014-10-15 03:55 PM
42
cve
cve

CVE-2014-6463

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:REPLICATION ROW FORMAT BINARY LOG...

6.1AI Score

0.001EPSS

2014-10-15 03:55 PM
45
4
cve
cve

CVE-2014-6484

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to...

6.2AI Score

0.001EPSS

2014-10-15 03:55 PM
41
cve
cve

CVE-2014-6469

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to...

5.6AI Score

0.003EPSS

2014-10-15 03:55 PM
54
cve
cve

CVE-2014-6478

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect integrity via vectors related to...

6.3AI Score

0.003EPSS

2014-10-15 03:55 PM
45
4
cve
cve

CVE-2014-4287

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:CHARACTER...

6.2AI Score

0.001EPSS

2014-10-15 03:55 PM
48
cve
cve

CVE-2014-4274

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to...

6.2AI Score

0.001EPSS

2014-10-15 03:55 PM
66
4
cve
cve

CVE-2014-4243

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to...

5AI Score

0.003EPSS

2014-07-17 11:17 AM
44
2
cve
cve

CVE-2014-4260

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier, and 5.6.17 and earlier, allows remote authenticated users to affect integrity and availability via vectors related to...

6AI Score

0.002EPSS

2014-07-17 11:17 AM
49
cve
cve

CVE-2014-4258

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier and 5.6.17 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to...

6.1AI Score

0.001EPSS

2014-07-17 11:17 AM
62
2
cve
cve

CVE-2014-4233

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect availability via vectors related to...

5.1AI Score

0.008EPSS

2014-07-17 11:17 AM
42
cve
cve

CVE-2014-4240

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows local users to affect confidentiality and integrity via vectors related to...

4.9AI Score

0.001EPSS

2014-07-17 11:17 AM
40
cve
cve

CVE-2014-4238

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect availability via vectors related to...

5.1AI Score

0.008EPSS

2014-07-17 11:17 AM
40
cve
cve

CVE-2014-2494

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to...

6.1AI Score

0.004EPSS

2014-07-17 05:10 AM
48
cve
cve

CVE-2014-4207

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to...

6.1AI Score

0.002EPSS

2014-07-17 05:10 AM
48
cve
cve

CVE-2014-4214

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect availability via vectors related to...

5.1AI Score

0.008EPSS

2014-07-17 05:10 AM
40
cve
cve

CVE-2014-2484

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to...

5.1AI Score

0.004EPSS

2014-07-17 05:10 AM
36
cve
cve

CVE-2014-2434

Unspecified vulnerability in Oracle MySQL Server 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to...

5.2AI Score

0.004EPSS

2014-04-16 02:55 AM
40
cve
cve

CVE-2014-2451

Unspecified vulnerability in Oracle MySQL Server 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

5.2AI Score

0.001EPSS

2014-04-16 02:55 AM
41
cve
cve

CVE-2014-2435

Unspecified vulnerability in Oracle MySQL Server 5.6.16 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

5.2AI Score

0.004EPSS

2014-04-16 02:55 AM
43
cve
cve

CVE-2014-2438

Unspecified vulnerability in Oracle MySQL Server 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

3.9AI Score

0.004EPSS

2014-04-16 02:55 AM
45
cve
cve

CVE-2014-2431

Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote attackers to affect availability via unknown vectors related to...

4.2AI Score

0.012EPSS

2014-04-16 02:55 AM
50
cve
cve

CVE-2014-2442

Unspecified vulnerability in Oracle MySQL Server 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to...

5.2AI Score

0.001EPSS

2014-04-16 02:55 AM
40
cve
cve

CVE-2014-2450

Unspecified vulnerability in Oracle MySQL Server 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

5.2AI Score

0.001EPSS

2014-04-16 02:55 AM
33
cve
cve

CVE-2014-2436

Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to...

3.9AI Score

0.003EPSS

2014-04-16 02:55 AM
51
cve
cve

CVE-2014-2432

Unspecified vulnerability Oracle the MySQL Server component 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

4.2AI Score

0.005EPSS

2014-04-16 02:55 AM
47
2
cve
cve

CVE-2014-2444

Unspecified vulnerability in Oracle MySQL Server 5.6.15 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to...

5.2AI Score

0.046EPSS

2014-04-16 02:55 AM
58
cve
cve

CVE-2014-2440

Unspecified vulnerability in the MySQL Client component in Oracle MySQL 5.5.36 and earlier and 5.6.16 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown...

4.3AI Score

0.02EPSS

2014-04-16 02:55 AM
58
2
cve
cve

CVE-2014-2430

Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect availability via unknown vectors related to Performance...

3.9AI Score

0.004EPSS

2014-04-16 02:55 AM
46
cve
cve

CVE-2014-2419

Unspecified vulnerability in Oracle MySQL Server 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

3.9AI Score

0.004EPSS

2014-04-16 02:55 AM
59
cve
cve

CVE-2014-0384

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to...

3.8AI Score

0.036EPSS

2014-04-16 12:55 AM
58
4
cve
cve

CVE-2014-0001

Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version...

7.2AI Score

0.952EPSS

2014-01-31 11:55 PM
108
cve
cve

CVE-2013-5882

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Stored...

5AI Score

0.002EPSS

2014-01-15 04:11 PM
42
cve
cve

CVE-2013-5881

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB, a different vulnerability than...

5.2AI Score

0.007EPSS

2014-01-15 04:11 PM
37
cve
cve

CVE-2013-5860

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.14 and earlier allows remote authenticated users to affect availability via vectors related to...

5.1AI Score

0.002EPSS

2014-01-15 04:11 PM
38
cve
cve

CVE-2014-0427

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.13 and earlier allows remote authenticated users to affect availability via vectors related to...

5.1AI Score

0.007EPSS

2014-01-15 04:08 PM
37
cve
cve

CVE-2014-0437

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

7.6AI Score

0.003EPSS

2014-01-15 04:08 PM
61
cve
cve

CVE-2014-0431

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB, a different vulnerability than...

5.2AI Score

0.007EPSS

2014-01-15 04:08 PM
40
cve
cve

CVE-2014-0412

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

7.6AI Score

0.003EPSS

2014-01-15 04:08 PM
82
cve
cve

CVE-2014-0420

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.34 and earlier, and 5.6.14 and earlier, allows remote authenticated users to affect availability via unknown vectors related to...

5AI Score

0.004EPSS

2014-01-15 04:08 PM
53
2
cve
cve

CVE-2014-0433

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.13 and earlier allows remote attackers to affect availability via unknown vectors related to Thread...

5.5AI Score

0.011EPSS

2014-01-15 04:08 PM
38
cve
cve

CVE-2014-0430

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Performance...

5.1AI Score

0.007EPSS

2014-01-15 04:08 PM
39
cve
cve

CVE-2014-0402

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to...

7.6AI Score

0.003EPSS

2014-01-15 04:08 PM
62
cve
cve

CVE-2014-0401

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown...

7.8AI Score

0.003EPSS

2014-01-15 04:08 PM
62
Total number of security vulnerabilities1286