Vulnerabilities > Oracle > Mysql > 5.6.0

DATE CVE VULNERABILITY TITLE RISK
2019-01-16 CVE-2019-2537 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL).
network
low complexity
oracle canonical debian netapp mariadb redhat
4.0
2019-01-16 CVE-2019-2534 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication).
network
low complexity
oracle canonical netapp redhat
7.1
2019-01-16 CVE-2019-2531 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication).
network
low complexity
oracle netapp canonical redhat
4.9
2019-01-16 CVE-2019-2529 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer).
network
low complexity
oracle debian canonical netapp mariadb redhat
4.0
2019-01-16 CVE-2019-2507 Unspecified vulnerability in Oracle Mysql
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer).
network
low complexity
oracle
4.0
2019-01-16 CVE-2019-2503 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Connection Handling). 3.8
2019-01-16 CVE-2019-2482 Unspecified vulnerability in Oracle Mysql
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: PS).
network
low complexity
oracle
4.0
2019-01-16 CVE-2019-2481 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer).
network
low complexity
oracle canonical netapp mariadb redhat
4.0
2019-01-16 CVE-2019-2455 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser).
network
low complexity
oracle canonical mariadb netapp redhat
4.0
2018-10-29 CVE-2018-0735 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a timing side channel attack.
network
high complexity
openssl canonical debian nodejs netapp oracle CWE-327
5.9