4
CVSSv2

CVE-2012-1688

Published: 03/05/2012 Updated: 26/08/2022
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and previous versions, and 5.5.21 and previous versions, allows remote authenticated users to affect availability, related to Server DML.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle mysql

mariadb mariadb

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux eus 6.3

Vendor Advisories

Synopsis Important: mysql security update Type/Severity Security Advisory: Important Topic Updated mysql packages that fix several security issues are now availablefor Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as havingimportant security impact Common Vulnerability ...
Debian Bug report logs - #670636 Multiple security issues in April security release Package: mysql-51; Maintainer for mysql-51 is (unknown); Reported by: Moritz Muehlenhoff <muehlenhoff@univentionde> Date: Fri, 27 Apr 2012 13:45:01 UTC Severity: grave Tags: pending, security Fixed in versions mysql-51/5162-1, 5163 ...
Due to the non-disclosure of security patch information from Oracle, we are forced to ship an upstream version update of MySQL 51 There are several known incompatible changes, which are listed in /usr/share/doc/mysql-server/NEWSDebiangz Several issues have been discovered in the MySQL database server The vulnerabilities are addresse ...
This update fixes several vulnerabilities in the MySQL database server Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed below <ul><li><a href="wwworaclecom/technetwork/topics/security/cpuapr2012-366314html#AppendixMSQL">April 2012</a></li><li><a ...