Vulnerabilities > Mysql > Mysql > 5.0.3

DATE CVE VULNERABILITY TITLE RISK
2010-05-21 CVE-2010-1626 Permissions, Privileges, and Access Controls vulnerability in multiple products
MySQL before 5.1.46 allows local users to delete the data and index files of another user's MyISAM table via a symlink attack in conjunction with the DROP TABLE command, a different vulnerability than CVE-2008-4098 and CVE-2008-7247.
local
low complexity
mysql oracle CWE-264
3.6
2010-05-14 CVE-2010-1621 Permissions, Privileges, and Access Controls vulnerability in Mysql
The mysql_uninstall_plugin function in sql/sql_plugin.cc in MySQL 5.1 before 5.1.46 does not check privileges before uninstalling a plugin, which allows remote attackers to uninstall arbitrary plugins via the UNINSTALL PLUGIN command.
network
low complexity
mysql CWE-264
5.0
2009-11-30 CVE-2009-4028 Improper Input Validation vulnerability in multiple products
The vio_verify_callback function in viosslfactories.c in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41, when OpenSSL is used, accepts a value of zero for the depth of X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary SSL-based MySQL servers via a crafted certificate, as demonstrated by a certificate presented by a server linked against the yaSSL library.
network
mysql oracle CWE-20
6.8
2009-11-30 CVE-2009-4019 mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not (1) properly handle errors during execution of certain SELECT statements with subqueries, and does not (2) preserve certain null_value flags during execution of statements that use the GeomFromWKB function, which allows remote authenticated users to cause a denial of service (daemon crash) via a crafted statement.
network
low complexity
mysql oracle
4.0
2009-11-30 CVE-2008-7247 Link Following vulnerability in multiple products
sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x through 5.1.41, and 6.0 before 6.0.9-alpha, when the data home directory contains a symlink to a different filesystem, allows remote authenticated users to bypass intended access restrictions by calling CREATE TABLE with a (1) DATA DIRECTORY or (2) INDEX DIRECTORY argument referring to a subdirectory that requires following this symlink.
network
mysql oracle CWE-59
6.0
2009-07-13 CVE-2009-2446 USE of Externally-Controlled Format String vulnerability in multiple products
Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request.
network
mysql oracle CWE-134
8.5
2009-03-05 CVE-2009-0819 Remote Denial Of Service vulnerability in MySQL XPath Expression
sql/item_xmlfunc.cc in MySQL 5.1 before 5.1.32 and 6.0 before 6.0.10 allows remote authenticated users to cause a denial of service (crash) via "an XPath expression employing a scalar expression as a FilterExpr with ExtractValue() or UpdateXML()," which triggers an assertion failure.
network
low complexity
mysql oracle
4.0
2008-09-18 CVE-2008-4098 Link Following vulnerability in multiple products
MySQL before 5.0.67 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL home data directory.
network
high complexity
canonical debian mysql oracle CWE-59
4.6
2008-09-11 CVE-2008-3963 USE of Externally-Controlled Format String vulnerability in multiple products
MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.
network
low complexity
mysql oracle CWE-134
4.0
2008-05-05 CVE-2008-2079 Permissions, Privileges, and Access Controls vulnerability in multiple products
MySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future.
network
high complexity
mysql oracle debian canonical CWE-264
4.6