Vulnerabilities > Oracle > Mysql > 5.1.68

DATE CVE VULNERABILITY TITLE RISK
2020-12-08 CVE-2020-1971 NULL Pointer Dereference vulnerability in multiple products
The X.509 GeneralName type is a generic type for representing different types of names.
5.9
2020-10-21 CVE-2020-14852 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Charsets).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14846 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14845 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14839 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14837 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle netapp canonical
6.8
2020-10-21 CVE-2020-14830 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14814 Unspecified vulnerability in Oracle Mysql
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).
network
low complexity
oracle
6.8
2020-10-21 CVE-2020-14760 Unspecified vulnerability in Oracle Mysql
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle
7.5
2020-06-27 CVE-2020-15358 Out-of-bounds Write vulnerability in multiple products
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
local
low complexity
sqlite canonical apple oracle siemens CWE-787
2.1