[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-0502Date: (C)2016-02-11   (M)2023-12-28


Unspecified vulnerability in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1034708
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
openSUSE-SU-2016:0367
openSUSE-SU-2016:0377

CPE    3
cpe:/o:opensuse:opensuse:13.1
cpe:/a:mariadb:mariadb
cpe:/a:oracle:mysql
OVAL    8
oval:org.secpod.oval:def:1900704
oval:org.secpod.oval:def:32741
oval:org.secpod.oval:def:110258
oval:org.secpod.oval:def:110256
...

© SecPod Technologies