Vulnerabilities > Mysql > Mysql

DATE CVE VULNERABILITY TITLE RISK
2009-11-30 CVE-2008-7247 Link Following vulnerability in multiple products
sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x through 5.1.41, and 6.0 before 6.0.9-alpha, when the data home directory contains a symlink to a different filesystem, allows remote authenticated users to bypass intended access restrictions by calling CREATE TABLE with a (1) DATA DIRECTORY or (2) INDEX DIRECTORY argument referring to a subdirectory that requires following this symlink.
network
mysql oracle CWE-59
6.0
2009-10-22 CVE-2009-2942 Remote Security vulnerability in Mysql-Ocaml 1.0.4
The mysql-ocaml bindings 1.0.4 for MySQL do not properly support the mysql_real_escape_string function, which might allow remote attackers to leverage escaping issues involving multibyte character encodings.
network
low complexity
mysql-ocaml mysql
7.5
2009-07-13 CVE-2009-2446 USE of Externally-Controlled Format String vulnerability in multiple products
Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request.
network
mysql oracle CWE-134
8.5
2009-03-05 CVE-2009-0819 Remote Denial Of Service vulnerability in MySQL XPath Expression
sql/item_xmlfunc.cc in MySQL 5.1 before 5.1.32 and 6.0 before 6.0.10 allows remote authenticated users to cause a denial of service (crash) via "an XPath expression employing a scalar expression as a FilterExpr with ExtractValue() or UpdateXML()," which triggers an assertion failure.
network
low complexity
mysql oracle
4.0
2008-10-06 CVE-2008-4456 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the command-line client in MySQL 5.0.26 through 5.0.45, and other versions including versions later than 5.0.45, when the --html option is enabled, allows attackers to inject arbitrary web script or HTML by placing it in a database cell, which might be accessed by this client when composing an HTML document.
network
high complexity
mysql oracle CWE-79
2.6
2008-09-18 CVE-2008-4098 Link Following vulnerability in multiple products
MySQL before 5.0.67 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL home data directory.
network
high complexity
canonical debian mysql oracle CWE-59
4.6
2008-09-11 CVE-2008-3963 USE of Externally-Controlled Format String vulnerability in multiple products
MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.
network
low complexity
mysql oracle CWE-134
4.0
2008-05-05 CVE-2008-2079 Permissions, Privileges, and Access Controls vulnerability in multiple products
MySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future.
network
high complexity
mysql oracle debian canonical CWE-264
4.6
2008-01-10 CVE-2008-0226 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple buffer overflows in yaSSL 1.7.5 and earlier, as used in MySQL and possibly other products, allow remote attackers to execute arbitrary code via (1) the ProcessOldClientHello function in handshake.cpp or (2) "input_buffer& operator>>" in yassl_imp.cpp.
network
low complexity
yassl mysql oracle apple debian canonical CWE-119
7.5
2007-12-10 CVE-2007-6304 Privilege Escalation And Denial Of Service vulnerability in MySQL Server
The federated engine in MySQL 5.0.x before 5.0.51a, 5.1.x before 5.1.23, and 6.0.x before 6.0.4, when performing a certain SHOW TABLE STATUS query, allows remote MySQL servers to cause a denial of service (federated handler crash and daemon crash) via a response that lacks the minimum required number of columns.
network
low complexity
mysql oracle
5.0