Vulnerabilities > Mysql MMM

DATE CVE VULNERABILITY TITLE RISK
2018-05-09 CVE-2017-14481 OS Command Injection vulnerability in Mysql-Mmm Mysql Multi-Master Replication Manager 2.2.1
In the MMM::Agent::Helpers::Network::send_arp function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Solaris), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process.
network
low complexity
mysql-mmm CWE-78
critical
9.8
2018-05-09 CVE-2017-14480 OS Command Injection vulnerability in Mysql-Mmm Mysql Multi-Master Replication Manager 2.2.1
In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for FreeBSD), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process.
network
low complexity
mysql-mmm CWE-78
critical
9.8
2018-05-09 CVE-2017-14479 OS Command Injection vulnerability in Mysql-Mmm Mysql Multi-Master Replication Manager 2.2.1
In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Solaris), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process.
network
low complexity
mysql-mmm CWE-78
critical
9.8
2018-05-09 CVE-2017-14478 OS Command Injection vulnerability in Mysql-Mmm Mysql Multi-Master Replication Manager 2.2.1
In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Linux), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process.
network
low complexity
mysql-mmm CWE-78
critical
9.8
2018-05-09 CVE-2017-14477 OS Command Injection vulnerability in Mysql-Mmm Mysql Multi-Master Replication Manager 2.2.1
In the MMM::Agent::Helpers::Network::add_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for FreeBSD), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process.
network
low complexity
mysql-mmm CWE-78
critical
9.8
2018-05-09 CVE-2017-14476 OS Command Injection vulnerability in Mysql-Mmm Mysql Multi-Master Replication Manager 2.2.1
In the MMM::Agent::Helpers::Network::add_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Solaris), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process.
network
low complexity
mysql-mmm CWE-78
critical
9.8
2018-05-09 CVE-2017-14475 OS Command Injection vulnerability in Mysql-Mmm Mysql Multi-Master Replication Manager 2.2.1
In the MMM::Agent::Helpers::Network::add_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Linux), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process.
network
low complexity
mysql-mmm CWE-78
critical
9.8
2018-05-09 CVE-2017-14474 OS Command Injection vulnerability in Mysql-Mmm Mysql Multi-Master Replication Manager 2.2.1
In the MMM::Agent::Helpers::_execute function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1, a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process.
network
low complexity
mysql-mmm CWE-78
critical
9.8