Vulnerabilities > Oracle > Mysql > 8.0.12

DATE CVE VULNERABILITY TITLE RISK
2019-01-16 CVE-2019-2436 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication).
network
low complexity
oracle netapp redhat
5.5
2019-01-16 CVE-2019-2434 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser).
network
low complexity
oracle canonical netapp redhat
6.5
2019-01-16 CVE-2019-2420 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer).
network
low complexity
oracle canonical netapp redhat
4.9
2018-10-29 CVE-2018-0735 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a timing side channel attack.
network
high complexity
openssl canonical debian nodejs netapp oracle CWE-327
5.9
2018-10-17 CVE-2018-3286 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges).
network
low complexity
oracle netapp
4.3
2018-10-17 CVE-2018-3285 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Windows).
network
low complexity
oracle netapp
4.9
2018-10-17 CVE-2018-3284 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB).
network
high complexity
oracle canonical netapp mariadb
4.4
2018-10-17 CVE-2018-3283 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Logging). 3.5
2018-10-17 CVE-2018-3282 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Storage Engines).
network
low complexity
oracle netapp canonical debian mariadb redhat
4.9
2018-10-17 CVE-2018-3280 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: JSON).
network
low complexity
oracle netapp
4.9