Vulnerabilities > Oracle > Mysql > 8.0.20

DATE CVE VULNERABILITY TITLE RISK
2020-07-15 CVE-2020-14619 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser).
network
low complexity
netapp fedoraproject canonical oracle
6.5
2020-07-15 CVE-2020-14614 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
netapp fedoraproject canonical oracle
4.9
2020-07-15 CVE-2020-14597 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
netapp fedoraproject canonical oracle
4.9
2020-07-15 CVE-2020-14591 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plug-in).
network
low complexity
oracle netapp fedoraproject
6.5
2020-07-15 CVE-2020-14586 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges).
network
low complexity
oracle netapp fedoraproject canonical
4.9
2020-07-15 CVE-2020-14576 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF).
network
low complexity
oracle netapp fedoraproject canonical
6.5
2020-07-15 CVE-2020-14575 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).
network
low complexity
netapp fedoraproject canonical oracle
4.9
2020-07-15 CVE-2020-14568 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).
network
low complexity
oracle netapp fedoraproject canonical
4.9
2020-07-15 CVE-2020-14559 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema).
network
low complexity
oracle netapp fedoraproject canonical
4.3
2020-07-15 CVE-2020-14553 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth).
network
low complexity
oracle netapp fedoraproject canonical
4.3