Vulnerabilities > Oracle > Mysql > 5.0.26

DATE CVE VULNERABILITY TITLE RISK
2008-09-18 CVE-2008-4098 Link Following vulnerability in multiple products
MySQL before 5.0.67 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL home data directory.
network
high complexity
canonical debian mysql oracle CWE-59
4.6
2008-09-11 CVE-2008-3963 USE of Externally-Controlled Format String vulnerability in multiple products
MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.
network
low complexity
mysql oracle CWE-134
4.0
2008-01-10 CVE-2008-0226 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple buffer overflows in yaSSL 1.7.5 and earlier, as used in MySQL and possibly other products, allow remote attackers to execute arbitrary code via (1) the ProcessOldClientHello function in handshake.cpp or (2) "input_buffer& operator>>" in yassl_imp.cpp.
network
low complexity
yassl mysql oracle apple debian canonical CWE-119
7.5
2007-05-10 CVE-2007-2583 The in_decimal::set function in item_cmpfunc.cc in MySQL before 5.0.40, and 5.1 before 5.1.18-beta, allows context-dependent attackers to cause a denial of service (crash) via a crafted IF clause that results in a divide-by-zero error and a NULL pointer dereference.
network
low complexity
oracle debian canonical
4.0