U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:oracle:mysql:5.1:*:*:*:*:*:*:*
There are 225 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2013-3806

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB, a different vulnerability than CVE-2013-3811.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2013-3798

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.11 and earlier allows remote attackers to affect integrity and availability via unknown vectors related to MemCached.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 5.8 MEDIUM
CVE-2013-3796

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2013-3795

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2013-2395

Unspecified vulnerability in Oracle MySQL 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language, a different vulnerability than CVE-2013-1567.

Published: April 17, 2013; 1:55:06 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-2381

Unspecified vulnerability in Oracle MySQL 5.6.10 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server Privileges.

Published: April 17, 2013; 1:55:06 PM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2013-1570

Unspecified vulnerability in Oracle MySQL 5.6.10 and earlier allows remote attackers to affect availability via unknown vectors related to MemCached.

Published: April 17, 2013; 1:55:03 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-1567

Unspecified vulnerability in Oracle MySQL 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language, a different vulnerability than CVE-2013-2395.

Published: April 17, 2013; 8:19:45 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2013-1566

Unspecified vulnerability in Oracle MySQL 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.

Published: April 17, 2013; 8:19:45 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2013-1492

Buffer overflow in yaSSL, as used in MySQL 5.1.x before 5.1.68 and 5.5.x before 5.5.30, has unspecified impact and attack vectors, a different vulnerability than CVE-2012-0553.

Published: March 28, 2013; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-0553

Buffer overflow in yaSSL, as used in MySQL 5.1.x before 5.1.68 and 5.5.x before 5.5.28, has unspecified impact and attack vectors, a different vulnerability than CVE-2013-1492.

Published: March 28, 2013; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-4414

Multiple SQL injection vulnerabilities in the replication code in Oracle MySQL possibly before 5.5.29, and MariaDB 5.1.x through 5.1.62, 5.2.x through 5.2.12, 5.3.x through 5.3.7, and 5.5.x through 5.5.25, allow remote authenticated users to execute arbitrary SQL commands via vectors related to the binary log. NOTE: as of 20130116, Oracle has not commented on claims from a downstream vendor that the fix in MySQL 5.5.29 is incomplete.

Published: January 22, 2013; 6:55:02 PM -0500
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2012-0882

Buffer overflow in yaSSL, as used in MySQL 5.5.20 and possibly other versions including 5.5.x before 5.5.22 and 5.1.x before 5.1.62, allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VulnDisco Pack Professional 9.17. NOTE: as of 20120224, this disclosure has no actionable information. However, because the module author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes. NOTE: due to lack of details, it is not clear whether this issue is a duplicate of CVE-2012-0492 or another CVE.

Published: December 21, 2012; 12:46:15 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-3156

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server.

Published: October 16, 2012; 7:55:04 PM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2012-3149

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.26 and earlier allows remote authenticated users to affect confidentiality, related to MySQL Client.

Published: October 16, 2012; 7:55:03 PM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2012-3147

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.26 and earlier allows remote attackers to affect integrity and availability, related to MySQL Client.

Published: October 16, 2012; 7:55:03 PM -0400
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2012-3144

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server.

Published: October 16, 2012; 7:55:03 PM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2012-2749

MySQL 5.1.x before 5.1.63 and 5.5.x before 5.5.24 allows remote authenticated users to cause a denial of service (mysqld crash) via vectors related to incorrect calculation and a sort order index.

Published: August 16, 2012; 8:55:03 PM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2012-2102

MySQL 5.1.x before 5.1.62 and 5.5.x before 5.5.22 allows remote authenticated users to cause a denial of service (assertion failure and mysqld abort) by deleting a record and using HANDLER READ NEXT.

Published: August 16, 2012; 8:55:03 PM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2009-5026

The executable comment feature in MySQL 5.0.x before 5.0.93 and 5.1.x before 5.1.50, when running in certain slave configurations in which the slave is running a newer version than the master, allows remote attackers to execute arbitrary SQL commands via custom comments.

Published: August 16, 2012; 8:55:01 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM