Vulnerabilities > Mariadb > Mariadb > 5.5.0

DATE CVE VULNERABILITY TITLE RISK
2021-04-22 CVE-2021-2144 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser).
network
low complexity
oracle netapp mariadb
6.5
2021-01-20 CVE-2021-2011 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API).
network
high complexity
oracle fedoraproject netapp mariadb
5.9
2021-01-20 CVE-2021-2007 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API).
network
high complexity
oracle fedoraproject netapp mariadb
3.7
2020-07-15 CVE-2020-14550 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API).
network
high complexity
oracle netapp fedoraproject canonical mariadb
5.3
2020-04-15 CVE-2020-2922 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API).
network
high complexity
oracle mariadb canonical netapp
3.7
2020-04-15 CVE-2020-2812 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). 4.9
2020-04-15 CVE-2020-2780 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).
network
low complexity
oracle fedoraproject canonical netapp mariadb
6.5
2020-04-15 CVE-2020-2752 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API).
network
high complexity
oracle mariadb fedoraproject opensuse netapp
5.3
2020-01-15 CVE-2020-2574 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). 4.3
2020-01-14 CVE-2015-2325 Out-of-bounds Write vulnerability in multiple products
The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a large number of times within a repeated outer group that has a zero minimum quantifier.
6.8