Vulnerabilities > Oracle > Mysql > 5.0.33

DATE CVE VULNERABILITY TITLE RISK
2010-06-08 CVE-2010-1848 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in MySQL 5.0 through 5.0.91 and 5.1 before 5.1.47 allows remote authenticated users to bypass intended table grants to read field definitions of arbitrary tables, and on 5.1 to read or delete content of arbitrary tables, via a ..
network
low complexity
mysql oracle CWE-22
6.5
2010-05-21 CVE-2010-1626 Permissions, Privileges, and Access Controls vulnerability in multiple products
MySQL before 5.1.46 allows local users to delete the data and index files of another user's MyISAM table via a symlink attack in conjunction with the DROP TABLE command, a different vulnerability than CVE-2008-4098 and CVE-2008-7247.
local
low complexity
mysql oracle CWE-264
3.6
2009-11-30 CVE-2009-4028 Improper Input Validation vulnerability in multiple products
The vio_verify_callback function in viosslfactories.c in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41, when OpenSSL is used, accepts a value of zero for the depth of X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary SSL-based MySQL servers via a crafted certificate, as demonstrated by a certificate presented by a server linked against the yaSSL library.
network
mysql oracle CWE-20
6.8
2009-11-30 CVE-2009-4019 mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not (1) properly handle errors during execution of certain SELECT statements with subqueries, and does not (2) preserve certain null_value flags during execution of statements that use the GeomFromWKB function, which allows remote authenticated users to cause a denial of service (daemon crash) via a crafted statement.
network
low complexity
mysql oracle
4.0
2009-11-30 CVE-2008-7247 Link Following vulnerability in multiple products
sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x through 5.1.41, and 6.0 before 6.0.9-alpha, when the data home directory contains a symlink to a different filesystem, allows remote authenticated users to bypass intended access restrictions by calling CREATE TABLE with a (1) DATA DIRECTORY or (2) INDEX DIRECTORY argument referring to a subdirectory that requires following this symlink.
network
mysql oracle CWE-59
6.0
2009-07-13 CVE-2009-2446 USE of Externally-Controlled Format String vulnerability in multiple products
Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request.
network
mysql oracle CWE-134
8.5
2008-10-06 CVE-2008-4456 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the command-line client in MySQL 5.0.26 through 5.0.45, and other versions including versions later than 5.0.45, when the --html option is enabled, allows attackers to inject arbitrary web script or HTML by placing it in a database cell, which might be accessed by this client when composing an HTML document.
network
high complexity
mysql oracle CWE-79
2.6
2008-09-11 CVE-2008-3963 USE of Externally-Controlled Format String vulnerability in multiple products
MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.
network
low complexity
mysql oracle CWE-134
4.0
2007-12-10 CVE-2007-6304 Privilege Escalation And Denial Of Service vulnerability in MySQL Server
The federated engine in MySQL 5.0.x before 5.0.51a, 5.1.x before 5.1.23, and 6.0.x before 6.0.4, when performing a certain SHOW TABLE STATUS query, allows remote MySQL servers to cause a denial of service (federated handler crash and daemon crash) via a response that lacks the minimum required number of columns.
network
low complexity
mysql oracle
5.0
2007-05-16 CVE-2007-2692 Privilege Escalation vulnerability in MySQL Security Invoker
The mysql_change_db function in MySQL 5.0.x before 5.0.40 and 5.1.x before 5.1.18 does not restore THD::db_access privileges when returning from SQL SECURITY INVOKER stored routines, which allows remote authenticated users to gain privileges.
network
mysql oracle
6.0