Vulnerabilities > Mariadb > Mariadb > 10.5.15

DATE CVE VULNERABILITY TITLE RISK
2022-04-12 CVE-2022-27382 Reachable Assertion vulnerability in Mariadb
MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component Item_field::used_tables/update_depend_map_for_order.
network
low complexity
mariadb CWE-617
5.0
2022-04-12 CVE-2022-27383 Use After Free vulnerability in multiple products
MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.
network
low complexity
mariadb debian CWE-416
7.5
2022-04-12 CVE-2022-27384 SQL Injection vulnerability in multiple products
An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
network
low complexity
mariadb debian CWE-89
7.5
2022-04-12 CVE-2022-27386 SQL Injection vulnerability in multiple products
MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.
network
low complexity
mariadb debian CWE-89
7.5
2022-04-12 CVE-2022-27387 Classic Buffer Overflow vulnerability in multiple products
MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.
network
low complexity
mariadb debian CWE-120
7.5
2022-03-25 CVE-2018-25032 Out-of-bounds Write vulnerability in multiple products
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
7.5
2022-02-01 CVE-2021-46669 Use After Free vulnerability in multiple products
MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.
network
low complexity
mariadb fedoraproject debian CWE-416
7.5