U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:oracle:mysql:5.5.27
There are 404 matching records.
Displaying matches 281 through 300.
Vuln ID Summary CVSS Severity
CVE-2014-6495

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect availability via vectors related to SERVER:SSL:yaSSL.

Published: October 15, 2014; 6:55:06 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-6494

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than CVE-2014-6496.

Published: October 15, 2014; 6:55:05 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-6491

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to SERVER:SSL:yaSSL, a different vulnerability than CVE-2014-6500.

Published: October 15, 2014; 6:55:05 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-6484

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to SERVER:DML.

Published: October 15, 2014; 11:55:08 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-6478

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect integrity via vectors related to SERVER:SSL:yaSSL.

Published: October 15, 2014; 11:55:08 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-6469

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:OPTIMIZER.

Published: October 15, 2014; 11:55:08 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2014-6464

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:INNODB DML FOREIGN KEYS.

Published: October 15, 2014; 11:55:08 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-6463

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML.

Published: October 15, 2014; 11:55:08 AM -0400
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2014-4287

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:CHARACTER SETS.

Published: October 15, 2014; 11:55:06 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-4274

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to SERVER:MyISAM.

Published: October 15, 2014; 11:55:06 AM -0400
V3.x:(not available)
V2.0: 4.1 MEDIUM
CVE-2014-4260

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier, and 5.6.17 and earlier, allows remote authenticated users to affect integrity and availability via vectors related to SRCHAR.

Published: July 17, 2014; 7:17:10 AM -0400
V3.x:(not available)
V2.0: 5.5 MEDIUM
CVE-2014-4258

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier and 5.6.17 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SRINFOSC.

Published: July 17, 2014; 7:17:10 AM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2014-4243

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to ENFED.

Published: July 17, 2014; 7:17:10 AM -0400
V3.x:(not available)
V2.0: 2.8 LOW
CVE-2014-4240

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows local users to affect confidentiality and integrity via vectors related to SRREP.

Published: July 17, 2014; 7:17:09 AM -0400
V3.x:(not available)
V2.0: 3.6 LOW
CVE-2014-4238

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect availability via vectors related to SROPTZR.

Published: July 17, 2014; 7:17:09 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-4233

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect availability via vectors related to SRREP.

Published: July 17, 2014; 7:17:09 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-4214

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect availability via vectors related to SRSP.

Published: July 17, 2014; 1:10:15 AM -0400
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2014-4207

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to SROPTZR.

Published: July 17, 2014; 1:10:15 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-2494

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to ENARC.

Published: July 17, 2014; 1:10:15 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-2484

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SRFTS.

Published: July 17, 2014; 1:10:14 AM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM