Lucene search

K

Mariadb Security Vulnerabilities

cve
cve

CVE-2022-47015

MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null...

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-20 07:15 PM
337
cve
cve

CVE-2022-31623

MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-25 09:15 PM
87
7
cve
cve

CVE-2022-31622

MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial.....

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-25 09:15 PM
86
6
cve
cve

CVE-2022-31621

MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_xbstream.cc, when an error occurs (stream_ctxt->dest_file == NULL) while executing the method xbstream_open, the held lock is not released correctly, which allows local users to trigger a denial of service due...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-05-25 09:15 PM
75
7
cve
cve

CVE-2012-5611

Stack-based buffer overflow in the acl_get function in Oracle MySQL 5.5.19 and other versions through 5.5.28, and 5.1.53 and other versions through 5.1.66, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to...

5.7AI Score

0.949EPSS

2012-12-03 12:49 PM
120
cve
cve

CVE-2012-5613

MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as...

5.3AI Score

0.964EPSS

2012-12-03 12:49 PM
46
cve
cve

CVE-2022-0778

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with.....

7.5CVSS

7.7AI Score

0.013EPSS

2022-03-15 05:15 PM
754
In Wild
10
cve
cve

CVE-2023-5157

A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of...

7.5CVSS

7.1AI Score

0.001EPSS

2023-09-27 03:19 PM
113
cve
cve

CVE-2021-46668

MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data...

5.5CVSS

6.4AI Score

0.001EPSS

2022-02-01 02:15 AM
133
6
cve
cve

CVE-2022-32082

MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in...

7.5CVSS

7.4AI Score

0.003EPSS

2022-07-01 08:15 PM
136
8
cve
cve

CVE-2021-46667

MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application...

5.5CVSS

5.6AI Score

0.001EPSS

2022-02-01 02:15 AM
127
4
cve
cve

CVE-2022-24051

MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-18 08:15 PM
149
4
cve
cve

CVE-2022-24050

MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-02-18 08:15 PM
136
4
cve
cve

CVE-2012-4414

Multiple SQL injection vulnerabilities in the replication code in Oracle MySQL possibly before 5.5.29, and MariaDB 5.1.x through 5.1.62, 5.2.x through 5.2.12, 5.3.x through 5.3.7, and 5.5.x through 5.5.25, allow remote authenticated users to execute arbitrary SQL commands via vectors related to...

5.8AI Score

0.002EPSS

2013-01-22 11:55 PM
36
cve
cve

CVE-2022-32081

MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at...

7.5CVSS

7.3AI Score

0.003EPSS

2022-07-01 08:15 PM
130
11
cve
cve

CVE-2021-46663

MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT...

5.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 02:15 AM
124
2
cve
cve

CVE-2021-46661

MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression...

5.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 02:15 AM
121
cve
cve

CVE-2022-38791

In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a...

5.5CVSS

6AI Score

0.0004EPSS

2022-08-27 08:15 PM
112
12
cve
cve

CVE-2022-32089

MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component...

7.5CVSS

7.2AI Score

0.003EPSS

2022-07-01 08:15 PM
122
10
cve
cve

CVE-2022-24052

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-02-18 08:15 PM
170
4
cve
cve

CVE-2022-24048

MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-02-18 08:15 PM
134
2
cve
cve

CVE-2021-46664

MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of...

5.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 02:15 AM
111
2
cve
cve

CVE-2021-46665

MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables...

5.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 02:15 AM
121
4
cve
cve

CVE-2021-46659

MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each...

5.5CVSS

6.3AI Score

0.001EPSS

2022-01-29 11:15 PM
119
cve
cve

CVE-2017-15365

sql/event_data_objects.cc in MariaDB before 10.1.30 and 10.2.x before 10.2.10 and Percona XtraDB Cluster before 5.6.37-26.21-3 and 5.7.x before 5.7.19-29.22-3 allows remote authenticated users with SQL access to bypass intended access restrictions and replicate data definition language (DDL)...

8.8CVSS

7.2AI Score

0.004EPSS

2018-01-25 04:29 PM
200
cve
cve

CVE-2020-13249

libmariadb/mariadb_lib.c in MariaDB Connector/C before 3.1.8 does not properly validate the content of an OK packet received from a server. NOTE: although mariadb_lib.c was originally based on code shipped for MySQL, this issue does not affect any MySQL components supported by...

8.8CVSS

8.6AI Score

0.003EPSS

2020-05-20 07:15 PM
198
2
cve
cve

CVE-2022-32084

MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component...

7.5CVSS

7.3AI Score

0.002EPSS

2022-07-01 08:15 PM
135
13
cve
cve

CVE-2021-46669

MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is...

7.5CVSS

7.2AI Score

0.004EPSS

2022-02-01 02:15 AM
92
4
cve
cve

CVE-2022-32091

MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at...

7.5CVSS

7.5AI Score

0.002EPSS

2022-07-01 08:15 PM
119
13
cve
cve

CVE-2014-0195

The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer...

7.8AI Score

0.968EPSS

2014-06-05 09:55 PM
116
cve
cve

CVE-2019-2758

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

5.5CVSS

5.3AI Score

0.003EPSS

2019-07-23 11:15 PM
300
2
cve
cve

CVE-2020-15180

A flaw was found in the mysql-wsrep component of mariadb. Lack of input sanitization in wsrep_sst_method allows for command injection that can be exploited by a remote attacker to execute arbitrary commands on galera cluster nodes. This threatens the system's confidentiality, integrity, and...

9CVSS

9.3AI Score

0.009EPSS

2021-05-27 08:15 PM
263
8
cve
cve

CVE-2021-35604

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.35 and prior and 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

5.5CVSS

5.4AI Score

0.001EPSS

2021-10-20 11:17 AM
219
7
cve
cve

CVE-2020-14776

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

5.2AI Score

0.001EPSS

2020-10-21 03:15 PM
209
cve
cve

CVE-2021-2022

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to...

4.4CVSS

4.5AI Score

0.002EPSS

2021-01-20 03:15 PM
290
7
cve
cve

CVE-2019-2737

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Pluggable Auth). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple...

4.9CVSS

5AI Score

0.001EPSS

2019-07-23 11:15 PM
221
cve
cve

CVE-2019-2974

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.45 and prior, 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to.....

6.5CVSS

6.3AI Score

0.003EPSS

2019-10-16 06:15 PM
345
2
cve
cve

CVE-2021-2194

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
213
cve
cve

CVE-2021-2180

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.9AI Score

0.001EPSS

2021-04-22 10:15 PM
180
4
cve
cve

CVE-2020-14550

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise....

5.3CVSS

5.2AI Score

0.001EPSS

2020-07-15 06:15 PM
224
2
cve
cve

CVE-2021-2007

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to...

3.7CVSS

3.4AI Score

0.002EPSS

2021-01-20 03:15 PM
244
6
cve
cve

CVE-2021-2011

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client....

5.9CVSS

5.5AI Score

0.003EPSS

2021-01-20 03:15 PM
393
4
cve
cve

CVE-2021-2166

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-22 10:15 PM
216
4
cve
cve

CVE-2021-2154

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks.....

4.9CVSS

5AI Score

0.001EPSS

2021-04-22 10:15 PM
230
8
cve
cve

CVE-2021-2174

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.4CVSS

4.4AI Score

0.001EPSS

2021-04-22 10:15 PM
115
cve
cve

CVE-2021-2389

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server....

5.9CVSS

5.4AI Score

0.269EPSS

2021-07-21 03:15 PM
267
8
cve
cve

CVE-2021-2372

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.4CVSS

4.5AI Score

0.001EPSS

2021-07-21 03:15 PM
236
6
cve
cve

CVE-2020-14789

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

5.1AI Score

0.001EPSS

2020-10-21 03:15 PM
203
cve
cve

CVE-2019-2739

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the...

5.1CVSS

5.4AI Score

0.001EPSS

2019-07-23 11:15 PM
260
cve
cve

CVE-2020-14765

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to...

6.5CVSS

6.4AI Score

0.005EPSS

2020-10-21 03:15 PM
213
4
Total number of security vulnerabilities402