Lucene search

K

Mysql Cluster Security Vulnerabilities

cve
cve

CVE-2022-21318

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes ...

6.3CVSS

5.7AI Score

0.001EPSS

2022-01-19 12:15 PM
52
cve
cve

CVE-2022-21319

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
45
cve
cve

CVE-2022-21320

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where th...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
39
cve
cve

CVE-2022-21321

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
56
cve
cve

CVE-2022-21322

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where th...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
43
cve
cve

CVE-2022-21323

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication se...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
55
cve
cve

CVE-2022-21324

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
69
cve
cve

CVE-2022-21325

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
98
cve
cve

CVE-2022-21326

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
58
cve
cve

CVE-2022-21327

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
42
cve
cve

CVE-2022-21328

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
82
cve
cve

CVE-2022-21329

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
50
cve
cve

CVE-2022-21330

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication se...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
46
cve
cve

CVE-2022-21331

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
86
cve
cve

CVE-2022-21332

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
54
cve
cve

CVE-2022-21333

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
47
cve
cve

CVE-2022-21334

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where th...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
48
cve
cve

CVE-2022-21335

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
35
cve
cve

CVE-2022-21336

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
95
cve
cve

CVE-2022-21337

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
33
cve
cve

CVE-2022-21355

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
47
cve
cve

CVE-2022-21356

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
50
cve
cve

CVE-2022-21357

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

2.9CVSS

2.2AI Score

0.001EPSS

2022-01-19 12:15 PM
55
cve
cve

CVE-2022-21380

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.001EPSS

2022-01-19 12:15 PM
44
cve
cve

CVE-2022-21482

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where th...

6.3CVSS

5.7AI Score

0.014EPSS

2022-04-19 09:15 PM
71
cve
cve

CVE-2022-21483

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.014EPSS

2022-04-19 09:15 PM
52
cve
cve

CVE-2022-21484

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

2.9CVSS

2.2AI Score

0.001EPSS

2022-04-19 09:15 PM
56
cve
cve

CVE-2022-21485

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

2.9CVSS

2.2AI Score

0.001EPSS

2022-04-19 09:15 PM
79
cve
cve

CVE-2022-21486

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

2.9CVSS

2.2AI Score

0.001EPSS

2022-04-19 09:15 PM
88
cve
cve

CVE-2022-21489

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.014EPSS

2022-04-19 09:15 PM
133
cve
cve

CVE-2022-21490

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physica...

6.3CVSS

5.6AI Score

0.014EPSS

2022-04-19 09:15 PM
65
2
cve
cve

CVE-2022-21519

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.29 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Cluster. Successful ...

5.9CVSS

5.3AI Score

0.001EPSS

2022-07-19 10:15 PM
56
10
cve
cve

CVE-2022-21550

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.36 and prior, 7.5.26 and prior, 7.6.22 and prior and and 8.0.29 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the phy...

6.3CVSS

5.7AI Score

0.021EPSS

2022-07-19 10:15 PM
56
7
cve
cve

CVE-2022-21824

Due to the formatting logic of the "console.table()" function it was not safe to allow user controlled input to be passed to the "properties" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be "proto ". The prototype pollution has...

8.2CVSS

8.1AI Score

0.006EPSS

2022-02-24 07:15 PM
168
5
cve
cve

CVE-2023-21860

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: Internal Operations). Supported versions that are affected are 7.4.38 and prior, 7.5.28 and prior, 7.6.24 and prior and 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to...

6.3CVSS

5.9AI Score

0.002EPSS

2023-01-18 01:15 AM
49
cve
cve

CVE-2024-20965

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Se...

4.9CVSS

5AI Score

0.001EPSS

2024-01-16 10:15 PM
51
cve
cve

CVE-2024-21101

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.33 and prior, 7.6.29 and prior, 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via mul...

2.2CVSS

4.9AI Score

0.0004EPSS

2024-04-16 10:15 PM
42
cve
cve

CVE-2024-21102

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MyS...

4.9CVSS

5.7AI Score

0.001EPSS

2024-04-16 10:15 PM
59
Total number of security vulnerabilities88