Vulnerabilities > Oracle > Mysql > 8.0.12

DATE CVE VULNERABILITY TITLE RISK
2020-10-21 CVE-2020-14873 Unspecified vulnerability in Oracle Mysql
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging).
network
low complexity
oracle
6.8
2020-10-21 CVE-2020-14870 Unspecified vulnerability in Oracle Mysql
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: X Plugin).
network
low complexity
oracle
6.8
2020-10-21 CVE-2020-14869 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14868 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14867 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14866 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14861 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14860 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles).
network
low complexity
oracle netapp
4.0
2020-10-21 CVE-2020-14852 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Charsets).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14848 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).
network
low complexity
oracle netapp
6.8