Vulnerabilities > Mariadb

DATE CVE VULNERABILITY TITLE RISK
2013-04-17 CVE-2013-1526 Unspecified vulnerability in Oracle MySQL 5.5.29 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Replication.
network
low complexity
oracle mariadb
4.0
2013-04-17 CVE-2013-1523 Unspecified vulnerability in Oracle MySQL 5.5.29 and earlier and 5.6.10 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Server Optimizer.
network
high complexity
oracle mariadb
4.6
2013-04-17 CVE-2013-1521 Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier and 5.5.29 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Server Locking.
network
low complexity
oracle mariadb redhat
6.5
2013-04-17 CVE-2013-1512 Unspecified vulnerability in Oracle MySQL 5.5.29 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language.
network
low complexity
oracle mariadb
4.0
2013-04-17 CVE-2013-1511 Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
network
oracle mariadb
3.5
2013-04-17 CVE-2013-1506 Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, 5.5.29 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Locking. 2.8
2013-04-17 CVE-2013-1502 Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.9 and earlier allows local users to affect availability via unknown vectors related to Server Partition.
local
oracle mariadb
1.5
2013-03-28 CVE-2013-1861 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote attackers to cause a denial of service (crash) via a crafted geometry feature that specifies a large number of points, which is not properly handled when processing the binary representation of this feature, related to a numeric calculation error.
5.0
2013-01-17 CVE-2013-0389 Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
network
low complexity
oracle mariadb canonical
6.8
2013-01-17 CVE-2013-0386 Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Stored Procedure.
network
low complexity
oracle mariadb canonical
6.8