Vulnerabilities > Mariadb > Mariadb > 10.8.2

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-5157 A vulnerability was found in MariaDB.
network
low complexity
mariadb fedoraproject redhat
7.5
2023-01-20 CVE-2022-47015 NULL Pointer Dereference vulnerability in Mariadb
MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service.
network
low complexity
mariadb CWE-476
6.5
2022-08-27 CVE-2022-38791 Improper Locking vulnerability in multiple products
In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock.
local
low complexity
mariadb fedoraproject CWE-667
5.5
2022-07-01 CVE-2022-32081 Use After Free vulnerability in multiple products
MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc.
network
low complexity
mariadb fedoraproject CWE-416
7.5
2022-07-01 CVE-2022-32082 Reachable Assertion vulnerability in multiple products
MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in dict0dict.cc.
network
low complexity
mariadb fedoraproject CWE-617
7.5
2022-07-01 CVE-2022-32084 MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.
network
low complexity
mariadb debian fedoraproject
7.5
2022-07-01 CVE-2022-32089 MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level.
network
low complexity
mariadb fedoraproject
7.5
2022-07-01 CVE-2022-32091 Use After Free vulnerability in multiple products
MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.
network
low complexity
mariadb debian fedoraproject CWE-416
7.5
2022-04-12 CVE-2022-27378 SQL Injection vulnerability in multiple products
An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
network
low complexity
mariadb debian CWE-89
7.5
2022-04-12 CVE-2022-27383 Use After Free vulnerability in multiple products
MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.
network
low complexity
mariadb debian CWE-416
7.5