Vulnerabilities > Oracle > Mysql > 8.0.12

DATE CVE VULNERABILITY TITLE RISK
2020-07-15 CVE-2020-14559 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema).
network
low complexity
oracle netapp fedoraproject canonical
4.3
2020-07-15 CVE-2020-14553 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth).
network
low complexity
oracle netapp fedoraproject canonical
4.3
2020-07-15 CVE-2020-14550 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API).
network
high complexity
oracle netapp fedoraproject canonical mariadb
5.3
2020-07-15 CVE-2020-14547 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle netapp fedoraproject canonical
4.9
2020-07-15 CVE-2020-14540 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).
network
low complexity
oracle netapp fedoraproject canonical
4.9
2020-07-15 CVE-2020-14539 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle netapp fedoraproject canonical
6.5
2020-06-27 CVE-2020-15358 Out-of-bounds Write vulnerability in multiple products
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
local
low complexity
sqlite canonical apple oracle siemens CWE-787
2.1
2020-06-03 CVE-2020-11080 Improper Enforcement of Message or Data Structure vulnerability in multiple products
In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service.
7.5
2020-04-21 CVE-2020-1967 NULL Pointer Dereference vulnerability in multiple products
Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension.
7.5
2020-04-15 CVE-2020-2930 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser).
network
high complexity
oracle fedoraproject canonical netapp
4.4