Vulnerabilities > Mysql > Mysql > 5.0.54

DATE CVE VULNERABILITY TITLE RISK
2011-01-14 CVE-2010-3836 Resource Management Errors vulnerability in multiple products
MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (assertion failure and server crash) via vectors related to view preparation, pre-evaluation of LIKE predicates, and IN Optimizers.
network
low complexity
mysql oracle CWE-399
4.0
2011-01-14 CVE-2010-3834 Denial Of Service vulnerability in Oracle MySQL Prior to 5.1.51
Unspecified vulnerability in MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via vectors related to "materializing a derived table that required a temporary table for grouping" and "user variable assignments."
network
low complexity
mysql oracle
4.0
2011-01-14 CVE-2010-3833 Resource Management Errors vulnerability in multiple products
MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 does not properly propagate type errors, which allows remote attackers to cause a denial of service (server crash) via crafted arguments to extreme-value functions such as (1) LEAST and (2) GREATEST, related to KILL_BAD_DATA and a "CREATE TABLE ...
network
low complexity
mysql oracle CWE-399
5.0
2011-01-11 CVE-2010-3682 Denial Of Service vulnerability in Oracle MySQL 'EXPLAIN'
Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) by using EXPLAIN with crafted "SELECT ...
network
low complexity
mysql oracle
4.0
2011-01-11 CVE-2010-3677 Resource Management Errors vulnerability in multiple products
Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a join query that uses a table with a unique SET column.
network
low complexity
mysql oracle CWE-399
4.0
2010-05-21 CVE-2010-1626 Permissions, Privileges, and Access Controls vulnerability in multiple products
MySQL before 5.1.46 allows local users to delete the data and index files of another user's MyISAM table via a symlink attack in conjunction with the DROP TABLE command, a different vulnerability than CVE-2008-4098 and CVE-2008-7247.
local
low complexity
mysql oracle CWE-264
3.6
2010-05-14 CVE-2010-1621 Permissions, Privileges, and Access Controls vulnerability in Mysql
The mysql_uninstall_plugin function in sql/sql_plugin.cc in MySQL 5.1 before 5.1.46 does not check privileges before uninstalling a plugin, which allows remote attackers to uninstall arbitrary plugins via the UNINSTALL PLUGIN command.
network
low complexity
mysql CWE-264
5.0
2009-11-30 CVE-2009-4028 Improper Input Validation vulnerability in multiple products
The vio_verify_callback function in viosslfactories.c in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41, when OpenSSL is used, accepts a value of zero for the depth of X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary SSL-based MySQL servers via a crafted certificate, as demonstrated by a certificate presented by a server linked against the yaSSL library.
network
mysql oracle CWE-20
6.8
2009-11-30 CVE-2009-4019 mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not (1) properly handle errors during execution of certain SELECT statements with subqueries, and does not (2) preserve certain null_value flags during execution of statements that use the GeomFromWKB function, which allows remote authenticated users to cause a denial of service (daemon crash) via a crafted statement.
network
low complexity
mysql oracle
4.0
2009-11-30 CVE-2008-7247 Link Following vulnerability in multiple products
sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x through 5.1.41, and 6.0 before 6.0.9-alpha, when the data home directory contains a symlink to a different filesystem, allows remote authenticated users to bypass intended access restrictions by calling CREATE TABLE with a (1) DATA DIRECTORY or (2) INDEX DIRECTORY argument referring to a subdirectory that requires following this symlink.
network
mysql oracle CWE-59
6.0